Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com

Overview

General Information

Sample URL:https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
Analysis ID:1543664
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,12079700551149439180,18196410235238287464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6624 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: Number of links: 1
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: HTML title missing
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: <input type="password" .../> found
Source: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comHTTP Parser: No favicon
Source: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comHTTP Parser: No favicon
Source: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comHTTP Parser: No favicon
Source: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comHTTP Parser: No favicon
Source: https://auth0.openai.com/authorize?client_id=TdJIcbe16WoTHtN95nyywh5E4yOo6ItG&scope=openid%20email%20profile%20offline_access%20model.request%20model.read%20organization.read%20organization.write&response_type=code&redirect_uri=https%3A%2F%2Fchatgpt.com%2Fapi%2Fauth%2Fcallback%2Fauth0&audience=https%3A%2F%2Fapi.openai.com%2Fv1&device_id=c8e7350b-f15f-4b49-979f-a48b225d5379&prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379&state=lc5x-d8QVLhNRhG5GYNHlmRJaCY6Nd4jQ03YM5IBrnA&code_challenge=j-dMG0F-TOFDgzcDqhACSW7aXqpeOw58tac6KVzy8nQ&code_challenge_method=S256HTTP Parser: No favicon
Source: https://auth0.openai.com/authorize?client_id=TdJIcbe16WoTHtN95nyywh5E4yOo6ItG&scope=openid%20email%20profile%20offline_access%20model.request%20model.read%20organization.read%20organization.write&response_type=code&redirect_uri=https%3A%2F%2Fchatgpt.com%2Fapi%2Fauth%2Fcallback%2Fauth0&audience=https%3A%2F%2Fapi.openai.com%2Fv1&device_id=c8e7350b-f15f-4b49-979f-a48b225d5379&prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379&state=lc5x-d8QVLhNRhG5GYNHlmRJaCY6Nd4jQ03YM5IBrnA&code_challenge=j-dMG0F-TOFDgzcDqhACSW7aXqpeOw58tac6KVzy8nQ&code_challenge_method=S256HTTP Parser: No favicon
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: No favicon
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: No <meta name="author".. found
Source: https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficHTTP traffic detected: GET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1Host: chatgpt.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485b HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_rt_tk=SB382POmX6vSvYUtDDbKWjyhLkg0KyZFqCF.Nl17WCo-1730099987-1.0.1.1-vG1h0QCcZ1mNse226cSz_yQ6TN0Gt4vFC.evJu7w7egAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485b HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4Uy4SEF4feRfYz&MD=pbTUHCLt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99291dbc6be932 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_rt_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99291dbc6be932 HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d99292bc863464d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d99292bc863464d&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d99292bc863464d/1730100002623/eaefee5a4191f34cd5742be4031c0543088e5b998374ee42e5e41d8ac3ee5151/1QH2MDNvmsLFOJV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
Source: global trafficHTTP traffic detected: GET /assets/manifest-c4553c18.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/root-iyb3qk9s.css HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bxqb2gmlpj2nqcri.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bzvcy3tl84gc3bl9.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/k8ycu8uh0lozycmf.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/conversation-small-cll5buey.css HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/o4htpc5iqra16abg.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://chatgpt.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/issp2uwkgcl4tbnk.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/doew5jjpf8k0sin5.js HTTP/1.1Host: cdn.oaistatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"OAI-Device-Id: c8e7350b-f15f-4b49-979f-a48b225d5379sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""OAI-Language: en-USAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/projects/oai/settings HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /assets/favicon-32x32-p4ktpm1x.webp HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/projects/oai/settings HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/p HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/t HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v1/initialize HTTP/1.1Host: ab.chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /ces/v1/t HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8d992985ae2ee7a6 HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1Host: chatgpt.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /assets/root-iyb3qk9s.css HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000Range: bytes=277236-277236If-Range: 0x8DCF5317C074039
Source: global trafficHTTP traffic detected: GET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"OAI-Device-Id: c8e7350b-f15f-4b49-979f-a48b225d5379sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""OAI-Language: en-USAccept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /assets/favicon-o20kmmos.svg HTTP/1.1Host: cdn.oaistatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://chatgpt.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/projects/oai/settings HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/projects/oai/settings HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/t HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/p HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4Uy4SEF4feRfYz&MD=pbTUHCLt HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /ces/v1/t HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /api/auth/providers HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"Content-Type: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /api/auth/csrf HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"Content-Type: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /api/auth/providers HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /ces/v1/t HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /api/auth/csrf HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
Source: global trafficHTTP traffic detected: GET /api/auth/signin/auth0?prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379 HTTP/1.1Host: chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846; __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com%2F; __Secure-next-auth.state=eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2R0NNIn0..p1vyULvrtZMvvuBw.imatHs6nCZ-oXr7bF5EI5Y-xSuQHaLYmiqq0QqKQAhWXAZBQVE16iHyAyj5waAeZ3kK7FC6ETdsG7Vm8YyE4Aqz0SU5vYaPAximWdtDvJXmJLXCuycGQotBnMZhOKZanmU2T6_Ud9bamlWX53VrLyV5guA8pa-i0Z4vTKKGjkNzMzYVf_0E.KbvEv21qrCtir-9zHxBZdw; __Secure-next-auth.pkce.code_verifier=eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2R0NNIn0..cBpj2G-5IrQUlS21.ax5N9Kq50OQGA8etNPwkYWNk44gIcz7vFpClty_PO_Nrp020_jwSgchqkzghTc8Mo5lBbAELNYI557MXuAEM538XDfl7fwlUT4H4MX4odzAcwACpxvsOb3nlD8bGq7rGL9n0s0bjpEIzhAYqnGzAX7B_l8rPBMq2sLXELuqH_xyAgUOwrYE.ph7CQFTNNwfTU90Aih0zXg
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://auth0.openai.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d992a8bba04e792&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d992a8bba04e792&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_k HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d992a8bba04e792/1730100058936/89b5f390cb6b83fef58cf681a31ed6311bcb76c88b78f16a231ed54d89ad96cb/6zolCO953VUXibc HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /API/images/openai-logomark.png HTTP/1.1Host: cdn.openai.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ulp/react-components/1.98.0/css/main.cdn.min.css HTTP/1.1Host: cdn.auth0.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /API/images/openai-logomark.png HTTP/1.1Host: cdn.openai.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ces/v1/auth.js HTTP/1.1Host: chatgpt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /v1/initialize HTTP/1.1Host: ab.chatgpt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
Source: global trafficDNS traffic detected: DNS query: chatgpt.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.oaistatic.com
Source: global trafficDNS traffic detected: DNS query: ab.chatgpt.com
Source: global trafficDNS traffic detected: DNS query: auth0.openai.com
Source: global trafficDNS traffic detected: DNS query: cdn.auth0.com
Source: global trafficDNS traffic detected: DNS query: cdn.openai.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: unknownHTTP traffic detected: POST /report/v4?s=QqR9NIH9rKHGbs3Q84ifvtvuc%2FiFjFhMb0TO42iwEbScGKyOwPyLGzXwtTb4wT3TxTj96edsIOkaDkVdmU%2BRxjM5OG9Z9ytb2LkZcZXr6VMMJgr%2F7yZ7CnqKOftu HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 456Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:46 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9508Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:47 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9850Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:49 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9505Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:19:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: dJjQ43h6JHUmbcbuDsIqlIBp0M/IgOkhz9U=$pigCpCk4GNk2/2N9cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BPfA1g7yjygbFE%2FI5BWWvGR1oRc8wdP3iJ%2F0AoK17%2BCob%2FSrGmYimQgyyTi7b%2B6NAOFzDsTDyXiC7jyoL6Iho5BYyGitfmynYG2u32xgpk9%2F1jBGv9DS5Vc%2BLFto"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d9928e8dbc1e98f-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9505Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:19:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: N28YfliSH9mR7PcczEHxHzEoqnOj8m8Q2OY=$YHEFRf7KIEoD2KS1Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZWyR%2F%2BLmHJYYNKpXMIetrTpIXDuITqxH%2FH5puRTxikfQxZdkR%2B%2F9fbxA%2Fmi53OZ8YLqmdeWiXmHvUZ4qcwf4PWbgDCsgQqXEAAoNrgTcG6mCTslwaDTXYlRMjHe"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d9929110a0a2cba-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:58 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9987Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:19:59 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9548Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9526Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:00 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: wpXTprjVuWReIAnqp08301tgjbO9NNx8i20=$x6lTCnFlDwTTeYQDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fk3O6aQo9ZSN%2F4x%2FrJKeO4m%2FepN2eokdO1TWfPaJOYTphQHc3KAFq76kBCXyHRAXftseuG%2FHKcs2%2FRBA%2BbLrcWPsAcEN%2FMbtDuB%2F85tfT1kqzwkWihTVqbR7sOlW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d99292bbd40b78f-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:03 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: EiF1bAPyDtRv7RDgwzvIyfgjS+PheUgoEvs=$L7EvFu+IA9sGzLZjServer: cloudflareCF-RAY: 8d99293e9a964624-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:06 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: 9NNO7UBEWN/ymAB+OuwXQAfEyKes/Ociv3I=$8e7Zumj0qNxXuH16cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d992951ed332cb4-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: XqsZsCAxjrorEzW/JPANc2IYFph6Cjlu2Cg=$OF41//3OkEZR84ujcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d9929802ba26bc8-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: t4UQmQGvqcEiNjyJVkQ/fwFIvP7C1bN57mc=$b523Mxrr02DT3slmReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRqzs8bv7dV%2FCarQopi4VNaSHL16N2rx5p9wyuJQilpUOjtPQRwmuX%2BpKYxofAp1%2FT4ZtXska6skk56RjD3mbAB1CtJdnlQukUUPAQg%2FTJq7dnwVfJV%2F5PtJil%2BG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d992985ac5a469e-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:15 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9676Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9910Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:18 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9696Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9587Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:19 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9566Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:20 GMTContent-Type: text/plainContent-Length: 19Connection: closex-statsig-region: gke-us-east1content-security-policy: frame-ancestors *.statsig.comx-content-type-options: nosniffvia: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTioxwCPtlGZ88uNnTqk92ucz%2FtuiE5vnWNnrhR%2F2vUlUaDZGQsimH%2FhHClzlwHMNIB3nT0AtCKEBn4IYwBvSurG66Bo6ul7Hc%2FHxwZhAfzxoLFaQgZipUJcK3%2B%2BUyD7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d9929a5482da912-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:20 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9609Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:31 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9910Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9696Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9609Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:33 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9609Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9609Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9587Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9638Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9602Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:20:52 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10583Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:20:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: IzeGNbeoqj3+SaJp4BV1AQqnr1mUrcKEF2k=$+JLJ1brmPJMEGuVNServer: cloudflareCF-RAY: 8d992a9edeca474b-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:21:02 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: dcn7pNtnDzsJ6tQBNTKrv22uqAyQzZS9C/I=$a7VbgsmCq7zupbzAcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d992ab02f88e91e-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 28 Oct 2024 07:21:25 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ejVzrZeRlO6hLgheDJpsQFMH4mEzYDnqc34=$cz2KvimKdRvyDRmWcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d992b3d0d626bc5-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:21:29 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9413Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()X-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 28 Oct 2024 07:21:32 GMTContent-Type: text/plainContent-Length: 19Connection: closex-statsig-region: gke-us-east1content-security-policy: frame-ancestors *.statsig.comx-content-type-options: nosniffvia: 1.1 googleCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7v3Z8W3E74TA0VqRd%2FfckgXGeqBrm%2FF1jeBtSgH6zSAVxJWIhtC1vvDecmMpUxrfdMJh0JJH%2F3Xylto0cHMGPdXHNqR6XVIirZt9ytS66NKF8HT94ribLIXleICC4dym"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadCross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d992b688945a915-DFW
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/apple-touch-icon-mz9nytnj.webp
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/bmk5fgbkuklkthhu.js
Source: chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/bxqb2gmlpj2nqcri.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/c3nvn3bmsyj77vtl.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/chatgpt-share-og-u7j5uyao.webp
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/conversation-small-cll5buey.css
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/ezc2u84b1ml2l75g.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/favicon-32x32-p4ktpm1x.webp
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/favicon-dark-32x32-gt5kfzyp.webp
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/favicon-o20kmmos.svg
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/fsddy3bxlesj6ecw.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/issp2uwkgcl4tbnk.js
Source: chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/ivcqu8p4cji8dwuq.js
Source: chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/j4g236xjiukswgfz.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/j7icqtlvmgke2ixr.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/manifest-c4553c18.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/moittmkqym6x2q8u.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://cdn.oaistatic.com/assets/root-iyb3qk9s.css
Source: chromecache_189.1.dr, chromecache_183.1.drString found in binary or memory: https://chatgpt.com
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/callback/auth0
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/callback/login-web
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/callback/openai
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/signin/auth0
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/signin/login-web
Source: chromecache_171.1.drString found in binary or memory: https://chatgpt.com/api/auth/signin/openai
Source: chromecache_197.1.drString found in binary or memory: https://github.com/emn178/js-sha256
Source: chromecache_197.1.drString found in binary or memory: https://github.com/emn178/js-sha3
Source: chromecache_197.1.drString found in binary or memory: https://next-auth.js.org/errors#
Source: chromecache_197.1.dr, chromecache_123.1.drString found in binary or memory: https://react.dev/errors/
Source: chromecache_197.1.drString found in binary or memory: https://remix.run/guides/errors
Source: chromecache_197.1.drString found in binary or memory: https://remix.run/route/hydrate-fallback
Source: chromecache_197.1.drString found in binary or memory: https://remix.run/route/meta
Source: chromecache_142.1.dr, chromecache_209.1.drString found in binary or memory: https://www.jsdelivr.com/using-sri-with-dynamic-files
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49834 version: TLS 1.2
Source: classification engineClassification label: clean2.win@28/156@54/15
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,12079700551149439180,18196410235238287464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,12079700551149439180,18196410235238287464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://www.jsdelivr.com/using-sri-with-dynamic-files0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.65.229
truefalse
    unknown
    chatgpt.com
    104.18.32.47
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        cdn.oaistatic.com
        172.64.146.98
        truefalse
          unknown
          challenges.cloudflare.com
          104.18.94.41
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              www.google.com
              216.58.206.36
              truefalse
                unknown
                unpkg.com
                104.17.247.203
                truefalse
                  unknown
                  ab.chatgpt.com
                  104.18.32.47
                  truefalse
                    unknown
                    s-part-0032.t-0009.t-msedge.net
                    13.107.246.60
                    truefalse
                      unknown
                      dp0wn1kjwhg75.cloudfront.net
                      13.33.223.41
                      truefalse
                        unknown
                        auth0.openai.com
                        unknown
                        unknownfalse
                          unknown
                          cdn.jsdelivr.net
                          unknown
                          unknownfalse
                            unknown
                            cdn.openai.com
                            unknown
                            unknownfalse
                              unknown
                              cdn.auth0.com
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1false
                                  unknown
                                  https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.jsfalse
                                    unknown
                                    https://cdn.oaistatic.com/assets/issp2uwkgcl4tbnk.jsfalse
                                      unknown
                                      https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.comfalse
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d99292bc863464d&lang=autofalse
                                          unknown
                                          https://cdn.oaistatic.com/assets/favicon-32x32-p4ktpm1x.webpfalse
                                            unknown
                                            https://chatgpt.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?false
                                              unknown
                                              https://chatgpt.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99291dbc6be932false
                                                unknown
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                                  unknown
                                                  https://auth0.openai.com/authorize?client_id=TdJIcbe16WoTHtN95nyywh5E4yOo6ItG&scope=openid%20email%20profile%20offline_access%20model.request%20model.read%20organization.read%20organization.write&response_type=code&redirect_uri=https%3A%2F%2Fchatgpt.com%2Fapi%2Fauth%2Fcallback%2Fauth0&audience=https%3A%2F%2Fapi.openai.com%2Fv1&device_id=c8e7350b-f15f-4b49-979f-a48b225d5379&prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379&state=lc5x-d8QVLhNRhG5GYNHlmRJaCY6Nd4jQ03YM5IBrnA&code_challenge=j-dMG0F-TOFDgzcDqhACSW7aXqpeOw58tac6KVzy8nQ&code_challenge_method=S256false
                                                    unknown
                                                    https://a.nel.cloudflare.com/report/v4?s=FFdxFaQgo%2B%2BRQ7LSLrPiw8YdzwjPAVz%2BZX4lgayE0iNdUr60PEbQBhpzm2e4YrZY4NGUcgklf4YJWLipeq8jkWCF3m1zEimX145wJo97hugJx3gy87i43M1DuQQEfalse
                                                      unknown
                                                      https://chatgpt.com/cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RWfalse
                                                        unknown
                                                        https://chatgpt.com/favicon.icofalse
                                                          unknown
                                                          https://chatgpt.com/backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240false
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_kfalse
                                                              unknown
                                                              https://a.nel.cloudflare.com/report/v4?s=ey8Dl3vOAyoHYcEAFpZj%2BO2jSnqQ8D1xviZ6VzKgwozZcMGY6Lt886nufCJyNoC5rBBGHqwNZ9DSl01IeJvsdxdaWqWGApNQYdb9cUJR%2BJALmC9O4VbnqeTTil4%2BgQH%2BqiU%3Dfalse
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1false
                                                                  unknown
                                                                  https://chatgpt.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEnfalse
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d99292bc863464d/1730100002623/eaefee5a4191f34cd5742be4031c0543088e5b998374ee42e5e41d8ac3ee5151/1QH2MDNvmsLFOJVfalse
                                                                      unknown
                                                                      https://cdn.oaistatic.com/assets/conversation-small-cll5buey.cssfalse
                                                                        unknown
                                                                        https://chatgpt.com/api/auth/providersfalse
                                                                          unknown
                                                                          https://chatgpt.com/cdn-cgi/challenge-platform/h/b/jsd/r/8d992985ae2ee7a6false
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtFfalse
                                                                              unknown
                                                                              https://chatgpt.com/api/auth/csrffalse
                                                                                unknown
                                                                                https://chatgpt.com/ces/v1/auth.jsfalse
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d992a8bba04e792&lang=autofalse
                                                                                    unknown
                                                                                    https://cdn.oaistatic.com/assets/bxqb2gmlpj2nqcri.jsfalse
                                                                                      unknown
                                                                                      https://cdn.openai.com/API/images/openai-logomark.pngfalse
                                                                                        unknown
                                                                                        https://cdn.auth0.com/ulp/react-components/1.98.0/css/main.cdn.min.cssfalse
                                                                                          unknown
                                                                                          https://cdn.jsdelivr.net/npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.jsfalse
                                                                                            unknown
                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d992a8bba04e792/1730100058936/89b5f390cb6b83fef58cf681a31ed6311bcb76c88b78f16a231ed54d89ad96cb/6zolCO953VUXibcfalse
                                                                                              unknown
                                                                                              https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.jsfalse
                                                                                                unknown
                                                                                                https://chatgpt.com/api/auth/signin/auth0?prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379false
                                                                                                  unknown
                                                                                                  https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.jsfalse
                                                                                                    unknown
                                                                                                    https://cdn.oaistatic.com/assets/favicon-o20kmmos.svgfalse
                                                                                                      unknown
                                                                                                      https://cdn.oaistatic.com/assets/root-iyb3qk9s.cssfalse
                                                                                                        unknown
                                                                                                        https://auth0.openai.com/u/login/identifier?state=hKFo2SBUQkliNUQ2Ylg4TEJaTUk2UTJ6d3ZvV2RUdm9UbzBmd6Fur3VuaXZlcnNhbC1sb2dpbqN0aWTZIFAtSS1QQmlldEY3dmdQQ0ZZa1RocDRhNmNZS3BaemM5o2NpZNkgVGRKSWNiZTE2V29USHROOTVueXl3aDVFNHlPbzZJdEcfalse
                                                                                                          unknown
                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/false
                                                                                                            unknown
                                                                                                            https://a.nel.cloudflare.com/report/v4?s=QqR9NIH9rKHGbs3Q84ifvtvuc%2FiFjFhMb0TO42iwEbScGKyOwPyLGzXwtTb4wT3TxTj96edsIOkaDkVdmU%2BRxjM5OG9Z9ytb2LkZcZXr6VMMJgr%2F7yZ7CnqKOftufalse
                                                                                                              unknown
                                                                                                              https://chatgpt.com/ces/v1/projects/oai/settingsfalse
                                                                                                                unknown
                                                                                                                https://ab.chatgpt.com/v1/initializefalse
                                                                                                                  unknown
                                                                                                                  https://cdn.oaistatic.com/assets/manifest-c4553c18.jsfalse
                                                                                                                    unknown
                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=0CulXJXo9C4KqOAu%2FaEVtxTbg9R129WEe6bFgFfGhrbhO4XiQ9%2Fak5V9sMVvdoQDSn2jE4dBFYR93sRe3%2FgbweSQaVh8ImJtEm4JW9bbuFb2V3Y3baBlGEKlDwbgEtMpfalse
                                                                                                                      unknown
                                                                                                                      https://a.nel.cloudflare.com/report/v4?s=3J3UVotTMMcSRgDUC21C%2FJUgxR%2BqwdrvG%2B5U2lbdaAnb%2Fdui%2B2hCxM4FhPwACpvDnB1j3G3lqOry1mNQhd2dOt8WQpaIwMVPa0PJe01fUJlyxgwVTuhl4w0CJb4ZCSLufalse
                                                                                                                        unknown
                                                                                                                        https://chatgpt.com/ces/v1/pfalse
                                                                                                                          unknown
                                                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_false
                                                                                                                            unknown
                                                                                                                            https://chatgpt.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485bfalse
                                                                                                                              unknown
                                                                                                                              https://ab.chatgpt.com/v1/rgstrfalse
                                                                                                                                unknown
                                                                                                                                https://chatgpt.com/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=PGVNiE31xqaR4eoT5L4Ev2gRyI5b9lTKA0QfaSUgocKYBnML8PpD0EeLguslh%2BL%2F1rTYOhWYsHnPS%2FoR5N6Pv8tA64MKJ9u9hCeQFnMbIjIbfI9lfGS1eGO4zUrZfalse
                                                                                                                                    unknown
                                                                                                                                    https://chatgpt.com/ces/v1/tfalse
                                                                                                                                      unknown
                                                                                                                                      https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.jsfalse
                                                                                                                                        unknown
                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                        https://cdn.oaistatic.com/assets/moittmkqym6x2q8u.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://cdn.oaistatic.com/assets/ezc2u84b1ml2l75g.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://remix.run/route/hydrate-fallbackchromecache_197.1.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://cdn.oaistatic.com/assets/favicon-dark-32x32-gt5kfzyp.webpchromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://cdn.oaistatic.com/assets/bmk5fgbkuklkthhu.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://github.com/emn178/js-sha3chromecache_197.1.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://cdn.oaistatic.com/assets/j7icqtlvmgke2ixr.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://cdn.oaistatic.com/assets/ivcqu8p4cji8dwuq.jschromecache_183.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://chatgpt.com/api/auth/callback/login-webchromecache_171.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://cdn.oaistatic.com/assets/chatgpt-share-og-u7j5uyao.webpchromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://chatgpt.comchromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://chatgpt.com/api/auth/signin/login-webchromecache_171.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://remix.run/guides/errorschromecache_197.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://cdn.oaistatic.com/assets/fsddy3bxlesj6ecw.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://chatgpt.com/api/auth/signin/auth0chromecache_171.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://remix.run/route/metachromecache_197.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://cdn.oaistatic.com/assets/c3nvn3bmsyj77vtl.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://www.jsdelivr.com/using-sri-with-dynamic-fileschromecache_142.1.dr, chromecache_209.1.drfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://next-auth.js.org/errors#chromecache_197.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://cdn.oaistatic.com/assets/j4g236xjiukswgfz.jschromecache_183.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://chatgpt.com/api/auth/callback/auth0chromecache_171.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://react.dev/errors/chromecache_197.1.dr, chromecache_123.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://chatgpt.com/api/auth/signin/openaichromecache_171.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://chatgpt.com/api/auth/callback/openaichromecache_171.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.jschromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/emn178/js-sha256chromecache_197.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://cdn.oaistatic.comchromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://cdn.oaistatic.com/assets/apple-touch-icon-mz9nytnj.webpchromecache_189.1.dr, chromecache_183.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                151.101.1.229
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                13.107.246.45
                                                                                                                                                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                104.18.94.41
                                                                                                                                                                                                challenges.cloudflare.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                151.101.65.229
                                                                                                                                                                                                jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                54113FASTLYUSfalse
                                                                                                                                                                                                104.18.95.41
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                13.107.246.60
                                                                                                                                                                                                s-part-0032.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                216.58.206.36
                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                104.18.32.47
                                                                                                                                                                                                chatgpt.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                13.33.223.41
                                                                                                                                                                                                dp0wn1kjwhg75.cloudfront.netUnited States
                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                172.64.146.98
                                                                                                                                                                                                cdn.oaistatic.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                104.18.41.158
                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                104.17.247.203
                                                                                                                                                                                                unpkg.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                35.190.80.1
                                                                                                                                                                                                a.nel.cloudflare.comUnited States
                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                IP
                                                                                                                                                                                                192.168.2.16
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1543664
                                                                                                                                                                                                Start date and time:2024-10-28 08:19:10 +01:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 4m 24s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                Sample URL:https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:13
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                Classification:clean2.win@28/156@54/15
                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 172.217.16.206, 142.251.173.84, 34.104.35.123, 93.184.221.240, 142.250.185.227, 104.18.35.28, 172.64.152.228, 216.58.206.78, 172.217.16.138, 142.250.181.234, 142.250.186.74, 142.250.185.234, 142.250.185.170, 216.58.206.42, 142.250.186.42, 172.217.18.10, 142.250.186.106, 216.58.212.170, 142.250.184.202, 142.250.186.138, 142.250.185.138, 142.250.185.202, 142.250.185.74, 142.250.185.106
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, auth0.openai.com.cdn.cloudflare.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, openaiassets.azureedge.net, update.googleapis.com, openaiassets.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • VT rate limit hit for: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                No simulations
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                No context
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 06:19:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2673
                                                                                                                                                                                                Entropy (8bit):3.9774467408130088
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8oGdGjTy9wqfHzidAKZdA1FehwiZUklqehJy+3:8UOwSCy
                                                                                                                                                                                                MD5:B143B26B1D7AFFA0BD19C5CA01588680
                                                                                                                                                                                                SHA1:7736A98E2CF7AD6A871A6AC6BEE7BE5923F3FFD1
                                                                                                                                                                                                SHA-256:02DE43ACFEC754C9A819E1FD87E8F586263A3FAFC00FBE13D8839B39E2120216
                                                                                                                                                                                                SHA-512:B70CC38C94757EBF21D1F9D8AA8360DF10160A72CD912CEAC54DFD3F9C78BC1948D0CD2AF27FD1978B4B2339D91EB7DCEB8DF1CDB3782B0D38140F81D864708C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......n..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yx:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 06:19:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2675
                                                                                                                                                                                                Entropy (8bit):3.9909427952750374
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8imGdGjTy9wqfHzidAKZdA1seh/iZUkAQkqehyy+2:8iiOwM9Qjy
                                                                                                                                                                                                MD5:50AB03AE6CA764AE8F4F06F1EA741BD5
                                                                                                                                                                                                SHA1:3679F35B7203976CD9FBE0B72107EF96A264975A
                                                                                                                                                                                                SHA-256:2D02B605FED3278F2F34B04E004DD7779212FD6D7E25AC30CFC1784706A16E13
                                                                                                                                                                                                SHA-512:E0CB131A729338ACD57BEB956B391E8B8A63E0C91E3F7624C52B3C25A54DEF43B443651464513BB551A094A2351B118F3118913B0B9848CDEDE887D055321AF8
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....ob..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yx:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2689
                                                                                                                                                                                                Entropy (8bit):4.001733723363749
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:86GdGjTy9wAHzidAKZdA14meh7sFiZUkmgqeh7sky+BX:8mOwGnmy
                                                                                                                                                                                                MD5:42FD9095D8312804228B8E1A94D041C3
                                                                                                                                                                                                SHA1:AE8E72E7D792DEB239D19A89F687F3475D3048DE
                                                                                                                                                                                                SHA-256:60A76D4085894174902C52954E190B7CAF10195FE08CC8093B321CFA4D9EB23E
                                                                                                                                                                                                SHA-512:0E2D617503557684665652E9499672011086DB02DB513705D0F83325FBB59E41DEC39110E2C12D5F415981FF0077D238EDABD6C0656D45879B37952966001C20
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 06:19:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.990747909567112
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8dGdGjTy9wqfHzidAKZdA1TehDiZUkwqeh+y+R:81OwH8y
                                                                                                                                                                                                MD5:8A7C27FF0B8D43B418763D50DADF0BA4
                                                                                                                                                                                                SHA1:5D8CF40AFCE3DC37A8DD3AF1A767CCC24CB6A9E1
                                                                                                                                                                                                SHA-256:4A4D7E89E1B2CA79DAC7C9ADB45688672EC5BC9EB31EC660880E9884FFD0DF7D
                                                                                                                                                                                                SHA-512:A0DCF9EB45E77C0480DF987A76939CFADE96B95B94320572142C13780884096A286D924D406F907D1CF6811AA86510CFD7D922108A411A7D1C1825D7EFD6AF0E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....|T\..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yx:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 06:19:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                Entropy (8bit):3.9802856816950007
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8JsrGdGjTy9wqfHzidAKZdA1dehBiZUk1W1qeh4y+C:8JkOwX9Yy
                                                                                                                                                                                                MD5:69837D5861E5013E011D05180A05AFE8
                                                                                                                                                                                                SHA1:F7F509FD4BEEDFFAEEF2A34AEBCC0A080643D40A
                                                                                                                                                                                                SHA-256:76391A9FFC3CE3C376D0DF7E188246695B6C3BE621AE4D222BA7414634CA9A84
                                                                                                                                                                                                SHA-512:F0AD22EE32EC09A58E0EF1EEDCF373BBD0C5912228521D96010D1201505CF244CA80DE9D07C1977E11D28E6725F741710E5A2DEA018B537747A2DC128DC1D963
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....h..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yx:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 28 06:19:46 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                Entropy (8bit):3.9894261291105644
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:8yGdGjTy9wqfHzidAKZdA1duTeehOuTbbiZUk5OjqehOuTbmy+yT+:8+OwbTfTbxWOvTbmy7T
                                                                                                                                                                                                MD5:A04EDFCDA4E56707AFFC78D02912E909
                                                                                                                                                                                                SHA1:C160E450F0FB6EEB0391A729E2220F25B07FFBAA
                                                                                                                                                                                                SHA-256:D99F58A590DDD29699128105E3CA3E82BEA6F7F96A9FAF5AB435E0E371FBCBD1
                                                                                                                                                                                                SHA-512:8FAC98BE38D443DBF1374BFDAB73A237AE4DA40DD6ABD95807731069FA845DFB8CFC5DD33F96423B76B2F0C3B384F7C2EF33D924D7572309504B38BF647BC913
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....S..)..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I\Yl:....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V\Yv:....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V\Yv:....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V\Yv:..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V\Yx:...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............LC.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):7178
                                                                                                                                                                                                Entropy (8bit):7.9715583840164435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:PvPZA6ZvyAx0O2l6VOkgslk0MGBdTf7E5KexX9Bg:hA6Z6AiDef5hjgKkBg
                                                                                                                                                                                                MD5:9A18FDB07E8191AEC58F5D28BBAD1DD8
                                                                                                                                                                                                SHA1:5E56A8DC7280ADD35A3F19412467DB407B758B8F
                                                                                                                                                                                                SHA-256:C2E99F10B1D04D3BEE8C442A52AA157AF6E5056B8A42D99AFBEFEF4F098F6135
                                                                                                                                                                                                SHA-512:974A1D76C5CA25A5B3447137D7FF42E612F644CCC53785BAF966ECBE0ABB76F0A1FA449744ACC405796839D26B01A5126CA8D330B68DB25ECC2B20C02280EEAA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.js
                                                                                                                                                                                                Preview:.H.bDjR..F..9.{.T........<O.....N.......G.E.!..".`$.!....oix._@..........P.m.dm..7P..i....h.-n..9.xN..N.4.............Xl....h.)..{.b..U.O?.(A..'.8.....1.JN...;..zn.....}+l..C{!l.-C{)l.{....Q.....QX..J.(F..Oa....ka.....a...F11..a......Q....F...OC}G.~.6...~.6...~.6.{h......>.6.....F.....Q...Wa....o.F.a.~.6.s.._.Fq...[.(N......%t..6.;..'l.?...F...o.Fq....F.k....t$l.O..V.(.A......n'l...s.F.....F...;a..f.za..`...F...A.(>2t^.(...Q.(.....F...F...F..:.6.g..A.(^0tGa.x......%Cw.6.o.....y...y..c..........W..q...<.T./lr.....).;,......@..Gj66t...m...].9[Y$.@.F...Y..\........9};t...F...o....9._r..[x.8.lN~P./..+..'.....?.;.0...z...3..).G..(..Cu..jw.[<......oc@T..F.C.. .:..........+.k.....vT.Q.~d.w..'.H6`V...=#"..r..K..KF<.O........9V.U....?..t.Z%.u.l....[v~P;./.qB..>.B.=...G...M.dd[)..gv..'.Q..d.,O.N..}.6...!!W.)...&J9.:HuG.j>9....O.p.....%.....8s.n......-.(...>...\. P$...*.).(..............QZ.7S`.k...........b3a....^..wF.6pN;.qq..D8=t...p..~x........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2884
                                                                                                                                                                                                Entropy (8bit):7.915603266483921
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YCca3jTt/UmPRw4Eb2zjd59F/EQZIalxdTBBx3qIVy:YC1jZsmvEyzD5ZHlxJBPtVy
                                                                                                                                                                                                MD5:0F9EF29ABFBEEECCAB84759168FF87F4
                                                                                                                                                                                                SHA1:2070EAD5524331BF72D341D3E3FBE2DC41BA73CD
                                                                                                                                                                                                SHA-256:3BBEF6D13617EC341BEAF406DB69DFB2F0B1A7389E144BDF5CB858DFC3B928EB
                                                                                                                                                                                                SHA-512:24B758AA81A6770D73B12E00AFA8537791470D732E1C6498EA19A416159111AF63555B0A82E673729C15EE38501B5945C0D8A36B38842BB8482500FF3BC5DB60
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... .YZ....L.#.%Z.k.&r#i'w...aK%.6E.,..k......5..K...dkT.B..].*....ds..Y....T...:WGZ.dl...@D\.n.@....?8F...oA3.s...u...%~..p.?@3|F.......+...a..h..8.fx.7...pu.....3..w.f.G....t...<X...Q.g.My........}.c..4.W,..fx../............~.g.....A3|.*........b5...}...<.....u....A.x,.M.j[....C>\5Gy`}W...>.'..?..h..k.....I...}yb...U...7..UC>.G...Ms.....D..bu..).....T.......T<....c.{.&......b.VMv....S. .6f;..o..<.J.[.j.......Pb.d....f.<o+.......\}.......1.<.SW......t....7X.....S..H....vw/.k?.Q1..d...#..}...]./..s.7.MDe...._'"..UTe.y...g.,.[rYAfk.6B..vx....t.d...HVf.9.....U......C..M.|/.iM$.uI..{..@.....e3y".6.4...t5.L.......#.........&<..3.h.Sc5...z.d..t...&.GS)qzqH..GV-fI.!%..s....Z...[)+.|.4..tJ.....A......"1.y=N....n....du4k........6.!..u......\...Q...,......).56...mv.L+.8.......ZW..Z.%...9P..|C.....+i.\;0..Z\............`-..M...1l......aE0i..P%.....j....C..dG=n.....S..1...G......f.;.l..S.I...e.Ag1.....G..bJ.../3o8.6 .3<...g.-m..[ht..b.5..#.....mG..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1531
                                                                                                                                                                                                Entropy (8bit):4.518409148182814
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:YcYjwUSu2ixOGabwxl4xjkg9qT9qNJhQNcXcOEX5XmdXhiV0pquRpeuEM5OEz6PL:YcYjwLjygwTwFQNG+pWdA0jRpelurz6z
                                                                                                                                                                                                MD5:0D715903DA4E816058C1BD5579CD39EA
                                                                                                                                                                                                SHA1:686E93C011F9067EDF108169A6F4D76912C5228E
                                                                                                                                                                                                SHA-256:350DA339FCE803FC2ECC45EE214EB900FC519D0D5F4E9A5C7E41B997375C1ADB
                                                                                                                                                                                                SHA-512:52CA27CE709EE1495F786398DC901405E9959F6D407F3D77A41D151D6986CB1189D4B9CB52CCE417D264A2B3413F1C5BF97A6BEC4C959A8DCB337410BFC2025D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240
                                                                                                                                                                                                Preview:{"accounts":{"default":{"account":{"account_user_role":"account-owner","account_user_id":null,"account_residency_region":"no_constraint","processor":{"a001":{"has_customer_object":false},"b001":{"has_transaction_history":false},"c001":{"has_transaction_history":false}},"account_id":null,"organization_id":null,"is_most_recent_expired_subscription_gratis":false,"has_previously_paid_subscription":false,"name":null,"profile_picture_id":null,"profile_picture_url":null,"structure":"personal","plan_type":"free","is_deactivated":false,"promo_data":{},"reseller_hosted_account":false,"reseller_id":null},"features":["arkose_enabled","bizmo_settings","breeze_available","chat_preferences_available","chatgpt_ios_attest","chatgpt_team_plan","d3_controls","d3_editor_gpts","gizmo_support_emails","invite_referral","mfa","model_ab_use_v2","new_plugin_oauth_endpoint","no_auth_training_enabled_by_default","paragen_mainline_alternative","privacy_policy_nov_2023","sentinel_enabled_for_subscription","share_mu
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):79
                                                                                                                                                                                                Entropy (8bit):4.327170191775045
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YMlUxWYnCIu+KHjrspCPGmBUHJcMPcHfuS:YM7Yny1Hnss+iUHJ9y
                                                                                                                                                                                                MD5:6AA023BC9D6B90F70D3EB67A9E5B347D
                                                                                                                                                                                                SHA1:841713160C850DDEBB24607EEB8A5C5669732E8C
                                                                                                                                                                                                SHA-256:6C270D725E77F904C44BD0D956B0EFABDC4946C4A0E8EF5D3256CA225B4522EE
                                                                                                                                                                                                SHA-512:C98FE82100615180E8C2C0788AF3558B8E6F765789E7B149B746B1186BE6D86A34177EDCF2F84BEE696488FD4E98558CFA62F5CB55DF9A5D58D3C356EE276C4D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/ces/v1/projects/oai/settings
                                                                                                                                                                                                Preview:{"integrations":{"Segment.io":{"apiHost":"chatgpt.com/ces/v1","apiKey":"oai"}}}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):116
                                                                                                                                                                                                Entropy (8bit):5.160842879260171
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:uuPkqiH3WZNDr0h30bsTQKBc/T6RKSn:hPkqoSQh30bsTf2/2sSn
                                                                                                                                                                                                MD5:4A8A57D36497785C1A97FFC1A590CF61
                                                                                                                                                                                                SHA1:25A0C041461B1CDE4C4B385F94528540BEECEB72
                                                                                                                                                                                                SHA-256:BAE53F16B00C1E7F83A3FCCE8EA0D16F0D1ACCAD349FE11BF853CDB810941AC1
                                                                                                                                                                                                SHA-512:BBE83EDB3F42799D135259A4D47ACEFDA7BA9941CDE5F26D510EB3E6C913BB9C3E914BDBE44A454EB6F22B38B3623A8EC6031D8740C1C9DD298ABBE7C994470C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlz-Y5VgzZKOBIFDeeNQA4SBQ01hlQcEhAJNQdHbgHAptQSBQ3sKnh1?alt=proto
                                                                                                                                                                                                Preview:CkUKEw3njUAOGgQICRgBGgQIVhgCIAEKLg01hlQcGgQISxgCKiEIClIdChNAIS4jJCotXz8rJi8lLClePSg6EAEY/////w8KDQoLDewqeHUaBAhkGAI=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (57038)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):171728
                                                                                                                                                                                                Entropy (8bit):5.332359771753842
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:4nppLXBMSFvxhf7ZmLNTXXOqOcRYhBUsJaWHN2UFMwo5zSfO7cfG412yMmr8Ql+E:4pppH4VXOCinUg7eC++/TMGP
                                                                                                                                                                                                MD5:08AF55107832E8BCF8F6E3BEE541E27E
                                                                                                                                                                                                SHA1:7E24A23C8E8828B5DD3276C6878EEDD4E18E8F2D
                                                                                                                                                                                                SHA-256:A35207FB60E2171F70A11D59AF0EA853D58A56875576F6962605DD5910B62E9C
                                                                                                                                                                                                SHA-512:9415DDF1ED751450D508BC625072CD06B5467DEB9F7E68359224E78073BCF6B6F95D7C80CDA8869284C7E08F3DDB22C666B7DA645AC7370D59DE1164F3D51EEC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.js
                                                                                                                                                                                                Preview:import{r as Vv,bb as jv}from"./bzvcy3tl84gc3bl9.js";var u0={exports:{}},rn={},t0={exports:{}},n0={};/**. * @license React. * scheduler.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */(function(l){function a(T,q){var _=T.length;T.push(q);l:for(;0<_;){var $=_-1>>>1,ul=T[$];if(0<n(ul,q))T[$]=q,T[_]=ul,_=$;else break l}}function u(T){return T.length===0?null:T[0]}function t(T){if(T.length===0)return null;var q=T[0],_=T.pop();if(_!==q){T[0]=_;l:for(var $=0,ul=T.length,Jt=ul>>>1;$<Jt;){var wt=2*($+1)-1,gf=T[wt],Za=wt+1,Wt=T[Za];if(0>n(gf,_))Za<ul&&0>n(Wt,gf)?(T[$]=Wt,T[Za]=_,$=Za):(T[$]=gf,T[wt]=_,$=wt);else if(Za<ul&&0>n(Wt,_))T[$]=Wt,T[Za]=_,$=Za;else break l}}return q}function n(T,q){var _=T.sortIndex-q.sortIndex;return _!==0?_:T.id-q.id}if(l.unstable_now=void 0,typeof performance=="object"&&typeof performance.now=="function"){var f=per
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):283
                                                                                                                                                                                                Entropy (8bit):7.132354963579137
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:koIhCbKnUbfeHDkl54eKkFXFpIrQTdlYLhrVh54bvuio:k94enAmAFVpIEZlYLZKvlo
                                                                                                                                                                                                MD5:6310FFE090DCCB469CA7019CF4FB40C5
                                                                                                                                                                                                SHA1:9FECA56F0B3E8E2710DEED20FC553020EC77BDC2
                                                                                                                                                                                                SHA-256:C2B33760614736E8213275C162E6A2538FC147FB72CD45899C7D653CD6F4C53A
                                                                                                                                                                                                SHA-512:349AF5B96D721679BB0D76C1FFFC2785D9AA1BDC754E6C229F042C099216320F349CFD771862EE33FA753FAD12E3C51298BB61B446AD3BC9215CE272C8D59561
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/h3wx13k5bofdv69y.js
                                                                                                                                                                                                Preview:.... ...o..<P.izb.NR@Gu..<=.T. ............t8.us.Vm.ix.A.;..S....;.....2.j.c...2....W..... ....U.vf.y.......||'.)..*.L....7..{E....lx..." .R.IX.aO.;H..?B.pw....N..[r&.tAL~.%..q.N..ia.$.m..;....=...U.h.,..... ... ..A.Q$......(2:.............0U.....(....a......"....s+C..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):34534
                                                                                                                                                                                                Entropy (8bit):7.991108044693186
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:yJl2onmRbh+j6nGjoJW8wJWrhUIPkG3XQSA3ABxUFlaV:0l2onaTnxwUrmIc0QPABxUO
                                                                                                                                                                                                MD5:6FDD5C7CE385BF49141561CD57152DEA
                                                                                                                                                                                                SHA1:6BA0C810E52F040F73655B49AF7E9B576D2A22BA
                                                                                                                                                                                                SHA-256:FDFC2EC8876D69031E1C7E1EC0A39237E4F0E728356718AE54EB4D61F7C47F78
                                                                                                                                                                                                SHA-512:EEE9C2AACE1AC90B17B7EF74AEB554E745B5D2C88B6B9FC53F4598C20569F38B9594D8115981AC1A9BBF1452597BEA7250CDEC661968F3C754CA1F004686D7BE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:."...).=TF......#u........b.....U.i*.W.w1...B.[.....w.....k.p.1.......[.g.....NF.oJ......&..U...;n.K....R..E.1.0..&2..`..f2..7....L..EJ..:.....=9EPXcL.L~.}/....Au.A5..A2.... ..U....6. ....@....hH..H..........m...............s..&.p.=..?[..K............{.............ich...m....2..}m.'.O...1....P....{.n.5.("..c.......y..U.2....|....."...1..G}...x..;..?..o.+.....}............%.....x.W..<......%k.r. }..[...&B........./..%.#...r.U{.........q"g.B7.5.P>..N.5`.....n..k..B.6{f..}.......e_..R...%.....V. ..|>k.m?....:gd.q...Dw.".:.;.~.mN3...... ......Ek..*..{.)..4.^3.j.}A.%T...4KJ...m..3..$.&{.........._|.}Rg.O.L.9b..Et1...5; ....P....f.%/....k.%.Q..m.k...F...;.({.p.k\..+......e...f..u..K..Ri.;$.....!.7.I$s5g?..!....../..Bg!SG'.rE7.{....`..@O.3.2kx7p+i...p..Q.;.a"G..~H|.0..o...m..X.H.1.%:..z...T.y......4....99=..B#.*.a...E...zl..|FU<2g?l....v;6.k..Y..&......e?x.;...yq.m.=.CCv...s]'.d?.$..&....{..z..f..`...=[.r.a.#y.......\.N].a....%.t.v..TBi?$....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):68338
                                                                                                                                                                                                Entropy (8bit):4.82901978692959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:xGB1T9pjZMjDjZhjDjZclVNqvk0z36S2D9pjZ63xnakNCZKB3ZOVeZFI9pjZOlu3:i3E3f2sw14SZ
                                                                                                                                                                                                MD5:6D2C1004D4D0E50997779EBB37CB8A4C
                                                                                                                                                                                                SHA1:AA85A4643279AA58F5598E4B56358246864B19D2
                                                                                                                                                                                                SHA-256:FD5751B90BD0AEA87D077A83E23BE3036AA84275F7ECA2675433F792EDB816CC
                                                                                                                                                                                                SHA-512:6183A5724128B0032059904DE1BA70DC95AAE4234FC769A9A67A3BA81ACEF0745DD3AA2EEFF2E0263CF689A45924C5FA0743BC7924B334DBD0CC7C3FA98C3FF5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/manifest-c4553c18.js
                                                                                                                                                                                                Preview:window.__remixManifest={"entry":{"module":"https://cdn.oaistatic.com/assets/bxqb2gmlpj2nqcri.js","imports":["https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.js","https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js"],"css":["https://cdn.oaistatic.com/assets/root-iyb3qk9s.css"]},"routes":{"root":{"id":"root","path":"","hasAction":false,"hasLoader":true,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":true,"module":"https://cdn.oaistatic.com/assets/ivcqu8p4cji8dwuq.js","imports":["https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.js","https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js"],"css":["https://cdn.oaistatic.com/assets/root-iyb3qk9s.css"]},"routes/search.evals.permalink.$threadUserId.$threadId":{"id":"routes/search.evals.permalink.$threadUserId.$threadId","parentId":"routes/search","path":"evals/permalink/:threadUserId/:threadId","hasAction":false,"h
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):55138
                                                                                                                                                                                                Entropy (8bit):7.994268915358196
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:FUmaUvnJLcFjyKxqlmOH6WKEsbz9QU4+sI+f4fV:A17IlmZWKEW9QU/sI+y
                                                                                                                                                                                                MD5:13D13D4B73D3FF44F7B769F4ADA658D1
                                                                                                                                                                                                SHA1:5C292A62F518D5FEC84764ABE9D9A0D41D50F54F
                                                                                                                                                                                                SHA-256:C0E8B61A1A73932163FCB985210BC7B4EDF9C476419445E95A188A983F6C3336
                                                                                                                                                                                                SHA-512:62BE32676315B9605830FBCC18190D896929A0FA9BD4DA0A1E801EF23BED2BBEB367E85384A36112720B8A3980A999088942F480819C89BD93DCC274DABBB965
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:S.2.i.Jq.q..:....:.c..........1...e;.....Y...Kh)...c..y!..*.7..Rn.HDiY.I6M......../.7...nsHJ.m.=,?.'~....xA.`1. El.fD.jj..z..b..{.eJk.q`d..F.}..8.......~.DV.A....y..U.<vd.q..I4.Y..L. .!.....}...q$H>..=.G...52c.M'.......n...@P...L`.}.@.{..U`.U.......R.<.....~/*........Bc...Vk.4.|..g.^43A8...g...4.....o.N.D.QyvYM....=.(.#.Q...O._Z.v...&cF]..@.a._...zkU.K..m...g1......(" e)[&..Z....JM3Q....oc8(>.vhs........C......q...N:[....6GA.s...>.../..;.$.......m..9.......2.CL...?...C..lo..7........U..MY...=.#..c'.EO"p..y....;S..:T"...Y.l.m\%Pe..)......=6..$..Q..,...}.xwy.<.FRiqs.r..t..G..IN.........?.h......C..lE.-w..b...0/.e.?..:..<..9..}(....i....?.$..F....?..+.....J..B{.>.....)|#@......i..i2...&.$.>.o.Fk..._A1Mf.."^.%........&3(.BNt....A.>@.OOO.?.......p.O....S..PL.a.~rX.A.....\...N.YHVR.....E.!.-$...$.a...'.YR...2......%.-......IBqV.+0.~.o].3s.g.......e. ..Y...p..y.$.qc..5.8Kc..Z5G......9...../Q..E..cc..X...UY.XQ...?$v2]....:..`...\.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47672
                                                                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                                                                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):47672
                                                                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit
                                                                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5790
                                                                                                                                                                                                Entropy (8bit):7.962287299769959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:aXS1lkqUlyHXed/p7ccCUtZPHH93hNIJ4XzcYphFe/TndIjzekZS2BtQsNFx:aXq3HsFckZvpj+ncbBtQUFx
                                                                                                                                                                                                MD5:E3D2B92A68CC7159F7438E873E0F63C1
                                                                                                                                                                                                SHA1:3D35F86CF37D27F86882B3813D19E05B806D84D8
                                                                                                                                                                                                SHA-256:53D73BB2717DBD4D855D40E91C4D66D4A372D2E348C29879B7C673363329450C
                                                                                                                                                                                                SHA-512:F35422DC854DEF544BFE24DCECCDF50734EDFB8645721E16D618F7E216ECCB3A864C966D184DE4BC586BB90F449C36AD33C485E890D8228C79BB48B3B8B2692E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.H/"........7S..}9Q....SA.v..@|....$..l..5D.(.$.T..D..-5.U.....W:.........J.....: ...&{fw...e..\)....BH)..N......1X..)%.....\..-.Q.....;..=.].8{.c.8...9.nA2........>s.....;p..l.?3...\f.....9.^...q.......34......g....OM..o.........m.p,._......|.|&.^..PO..2..W...q...!s.}......>f..K..6P......9.....9....t....e.Z....Aj7 .v..*.|E..6s.5..].8...>s....C.8....|.B."s......o~<........d..n...?...W..wM.W..n.............{..%.....l.J..Q+c........"..:...l...R...v.....w<.<r[Th'G|23...*.fo.>...S.z...5..'#..=......k.b...=.k.....EF.%."16J.].........2..<..Z......1....68.mF....x.p.\.....E......9.{.....s.u..A..o..%.......w|.........x/..%.GU.9....u(.h.t.Z.[k.E1.3B.)d2.a.....E17E..2.....Yk..e.D.....(....T.h'S.H.|...[B.(.R....0x>...-G...(.6.R-1%G2.:j..-..@Vs.#.".;.,....Bm&E...Z.H."%_+....B...<.h.b...yE.<.....&..0RB.$..._Z.. ...;......q..m.^04..........(...+.$..R..l6d.>.E!...lv.^.z..........mY'.4..~.Z..FdE*..EK=....cDz8.r.7..t.5...;.v....0.I....v....@...J...s.e..x..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5790
                                                                                                                                                                                                Entropy (8bit):7.962287299769959
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:aXS1lkqUlyHXed/p7ccCUtZPHH93hNIJ4XzcYphFe/TndIjzekZS2BtQsNFx:aXq3HsFckZvpj+ncbBtQUFx
                                                                                                                                                                                                MD5:E3D2B92A68CC7159F7438E873E0F63C1
                                                                                                                                                                                                SHA1:3D35F86CF37D27F86882B3813D19E05B806D84D8
                                                                                                                                                                                                SHA-256:53D73BB2717DBD4D855D40E91C4D66D4A372D2E348C29879B7C673363329450C
                                                                                                                                                                                                SHA-512:F35422DC854DEF544BFE24DCECCDF50734EDFB8645721E16D618F7E216ECCB3A864C966D184DE4BC586BB90F449C36AD33C485E890D8228C79BB48B3B8B2692E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/c3nvn3bmsyj77vtl.js
                                                                                                                                                                                                Preview:.H/"........7S..}9Q....SA.v..@|....$..l..5D.(.$.T..D..-5.U.....W:.........J.....: ...&{fw...e..\)....BH)..N......1X..)%.....\..-.Q.....;..=.].8{.c.8...9.nA2........>s.....;p..l.?3...\f.....9.^...q.......34......g....OM..o.........m.p,._......|.|&.^..PO..2..W...q...!s.}......>f..K..6P......9.....9....t....e.Z....Aj7 .v..*.|E..6s.5..].8...>s....C.8....|.B."s......o~<........d..n...?...W..wM.W..n.............{..%.....l.J..Q+c........"..:...l...R...v.....w<.<r[Th'G|23...*.fo.>...S.z...5..'#..=......k.b...=.k.....EF.%."16J.].........2..<..Z......1....68.mF....x.p.\.....E......9.{.....s.u..A..o..%.......w|.........x/..%.GU.9....u(.h.t.Z.[k.E1.3B.)d2.a.....E17E..2.....Yk..e.D.....(....T.h'S.H.|...[B.(.R....0x>...-G...(.6.R-1%G2.:j..-..@Vs.#.".;.,....Bm&E...Z.H."%_+....B...<.h.b...yE.<.....&..0RB.$..._Z.. ...;......q..m.^04..........(...+.$..R..l6d.>.E!...lv.^.z..........mY'.4..~.Z..FdE*..EK=....cDz8.r.7..t.5...;.v....0.I....v....@...J...s.e..x..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5883
                                                                                                                                                                                                Entropy (8bit):7.963594621235629
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:wfzcnvqokn3cGFxk+9s4ziL/5/9WRQimgmWfkW01P:AcSo830+PiTD7hgmMS
                                                                                                                                                                                                MD5:AC3EA7004785F82BDFD02CF0B5D0B669
                                                                                                                                                                                                SHA1:81825B43CE4EB57553120EFF9044E8E007265269
                                                                                                                                                                                                SHA-256:4D4FC3072A1B724A136AB2B96D7E6C5BE063EE1486AFE510A8248347A175E5C2
                                                                                                                                                                                                SHA-512:265A1C7C8802B7479248C9C7E35851D083432B1239588BDC752E972C82997B42E5DCF15C1F2853FF60BFCDD135922BD4DFB22BA91DD6317E088786C0D640260E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/bmk5fgbkuklkthhu.js
                                                                                                                                                                                                Preview:.P.!........*_...rJafW.F....../...?..,........6.]...(X..w.....OKM....PE.a.....Z.U...V.@...$.3W$]S.....U...Km.....5.p0.`y...35D~.R.......I...*.../s_..[.....7......b..H..W .K.w .7.....x.)>:.).... .?A.W..Hqpt.R|r......&......m=.[x.[W......?..@...?. .l..=......d.y.jA./...x...o...#.w....n.3(.S...}....%..=..c.I.e.].:9s.S.K...G.s.],....r.lq_...n..2~...Ja.j.\.\?...W..bY....E..,..]...?....r..Q.w...........f.ta.s!.g.m#J...Kw..f..|id.89[..+w.Q._..nx>..n...n................]'wW..]..zt.............m.-.....F.i.h.y.../z...rw.8Y-...f..d.[u..g|.<...f.g.5R_.....z....{Q.Z...4J.......-y ..1....nq.Z..e..^:...._.X.=....g..<.....#K..<Vh..:WK>v.......qY.>R.3.dGKy....]...2..9.?.n....R/.......e.G....Bz...........j..F........~l}[.K7.^.....D\Py.;..D.p....,.Z<..K..;......*..F..<.....^[I.^...yv..._?>.L...._o/.-.~...*w.z.*.k.(.s.8Ty...;..u^3$W.}....U}..........h.U.C.9./.$.hu..@w....].R....L.....1z.......Mu.h..~...du\..7....'.U..........5...P<./.5..|W....J....@..h,~...........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1612
                                                                                                                                                                                                Entropy (8bit):7.867411191526797
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QqebR0FgRd7ninzhzzTqjeEkTM2VbPaSHHEie+A5HBjpKB4zG3+WvJr825n7Nal:UZPiJzTqytM2VGSHHzdA/YSGdvR8g8
                                                                                                                                                                                                MD5:B8EAD801A74EBA3815BAA8B5DCC98077
                                                                                                                                                                                                SHA1:4675341466DF88440456DA89D16D93D009BABCDD
                                                                                                                                                                                                SHA-256:9175C18555863903104D05242F0A1AF02C4F614D95ACA0B713FC6EA66D38D4A0
                                                                                                                                                                                                SHA-512:0D928889194D1D2AA1350ABC44CCF163E2310AEC521B5E45EB1869FE267E444211A1D476DC9887652796A2DC41021BF077F84200F90254EB9DA0E5E6D31441FC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..t. .R....F.`fMJW.8.ZK...Y.H&A.......Z?{.b........9q\......B..4n.T.&^.x%6".c2.M_...EZf.....W...a.7@..X}.bx..W ./H{@..X..b....`..@.gHk@.s..@..pr..p..' ..V.@.5N....\...ju.......js........BL.].1.#U@.o.....s.C[..5K].m."...Qw\...1....../..&H.@.WH.@..8% .'.N..NpZ.1......]...6......Yn<..7 R.Jo.77.....o...|Zm8... .E..)S....n...VO..E.d..D.O.D...F'5].F..m.w0.....>..S..s.....lJ?w.K...n1./b.....7G...WK.a.+s...:J..s!..u.SrnB.H..\!..`k..2.D..|.,.<..VXU.|p.rH.`.1.. .~...DV.|c..,(.D..h.KW!..+.2...~.C...C..p)q.n....:..g.L......y.k.....)..(....f.7pG.4|..7....~Z.....Xd.....!...W.. ....Tif|i..S...HY.5e.?..V..,.........2..[t.nc...y].*a..s^..&.H..D..x).p.....|..."TL,p..'.B.)..%..,G1<....H..x62J.....F.W.J2....U..x..]...M..V..a|\....[.1..9...mw..C...".r./><.:..V../..2....p.m.X~.+.i....b..?..X.....Y..+.Xu.7.K;|.......>:..u..S.E..8..T[.?...Gk).*.5.paR..a...... &.>.v#..9!.k!..^..[.;kk..R1..%1ffqu.j...........~.e...,. >.o.&..>.t\m.R...O..g..'....CF./.......u
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:COM executable for DOS
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):5746
                                                                                                                                                                                                Entropy (8bit):7.959897613097052
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:M4ylgZEb/aymvGd3VwOHwxN3P8Vhw7a4W7COWYY2e+9jiYo1UtcOuXopdOqaFq:ClgZe/6ud3VbH4Nyw7nW7CnYfHu5ro2Y
                                                                                                                                                                                                MD5:36999B96DEF55813BEC5827BF182EFBF
                                                                                                                                                                                                SHA1:CC06D7F9714E24315AECD740D536ECC71876D0AF
                                                                                                                                                                                                SHA-256:6DD554A396F01DBDA5833C246E3980AF50A53EE736D9065C263FE36154F2BCC9
                                                                                                                                                                                                SHA-512:5FA03808CEA4BF2DE08BE51B921E02D5094D5852EEBD877FCC1BD25E8EAEEC1B53C6A69081A95CA8DEED80005AAA834655DF99D62180D920850556614ED1596C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/f064jjm5wr3qzqg4.js
                                                                                                                                                                                                Preview:.0.!...."d...m.....(..GI.E.Wr.{......F.........i..e`.......(f....r!...B.T.2.Z;.kZ).; ..H>DY....5....`.T.i...Z}.Z\T...+.<F....E...O.w..CS........RB..Eb).!..%..;...d..XJ>...Rr.`.&...xJ,%.P..K..a.XJ*.eb)y...Rb....+.yb)Y#..$....6."BY~3g..XJ.....R.....O.h.K...<f.-!l.K.9BY%..7....$G ....O....c[.L...c..~...?...y..z..'.....F..O.....Rr.PV.0D(.....).AI..F.K$q....9.?O..r.XJ>#...I.#.T.....H,%...Ib).pzG.....o.._......6.J.&.`..6.Q......K......?@>3....E..~......?.|.OQ4'U........[..G.k..MUx.+8[.....B..H.qD.......l...Z"....2.X.h.8_`...wY6..7M.......aM...4T.+....l..:......(.{..b...[c.4~.Y..0.$.f.d.[......2$..|j..'nj.V.Z\-.'..W.(.....ivN.......M..$...:{|.r1......@...W......}3.HR0.`m.8...3.P.O......`.L.'W..W..g)...SS7..+...t.lR.w.T...tt........6..MZ....)T...).......I..H..t..hj........8..'.....;.Q..X.u.._U.....N]=.g.....-.3.......F4?..f.S[#..j.Q3..X@...}.v}f..QG._T{.$-Bd.........."0o..7...qE......u.......l.lu.J..../.~...i.W...-.+`w..`.j~...vu.e.E..03....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3639
                                                                                                                                                                                                Entropy (8bit):7.941755692529283
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:d2IVg4XS9Ul8ukpSB8nfIP8uW/OdDeAz+8yeBfTIxYSD0YdfH:d2IflEgG8rTfTImk0qfH
                                                                                                                                                                                                MD5:72AFC67B0508A0C222B3DB7FD75DE264
                                                                                                                                                                                                SHA1:8002B73F3D735708470DE580339B32D22B62B7BB
                                                                                                                                                                                                SHA-256:18D8C2A9FAEC8B4A049BCA749A26008DCB504E29C6E6EAD1B52E33895D22D698
                                                                                                                                                                                                SHA-512:727C55C9DCB59A12832CA08BEA52AEBD0942E59BA77187FD5CD8CC04CB09F3E095FE5E4FBE753043BBF8B28B5C7E5F2C9C35DD4A111B089A4A57BEB041A0FBBD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.xS"...."d....Y..r....Y....q...o:.!M7.....l.eI......y.{.^..u...`...OA..1@.3..\j.\.......[...*`...%.t..C....1...<Q.5m&.2.n8.P....;..........- C......z...m..A....>~...A..]@...|pD.XSv.E.Y's..B}..o..s|pD.."........,Z8....G4..-9*.1..K.......S....P...qOR.y.....j.......Q_.%.......sw.#*.(}.....j..e...]..n.Q}...*..*s..#."e.5.59....l.#.d.N...-........nx..._{..*.........x..J.q....*..Q.....r>.x.&8xXm....jS..tIkKT(.....T.....t.l;....\..}p.....D........C..z.nq....]..3.T.."[.d-=...-.0........x.h.B.&.T.@A....g4|....~-..n..gd..3Y.4..&.w.3..e..Q...>.....S...F5R.hO.6..@.5._...r.....*.^k...f.PO.O...z....g.....S.~....o....Okd.....z....',Y.A*.`....4........3G..F..L.y....V~f.@.,~2....w.d]E.X.t.:.9......qm..... :..v9.(#B..Q...f...?...=..Y.KS.2F[....eo.@8...yXm...j.e....{]....V*pA......)z..\.+.K.......2:.. .y.V..~..1.5..>.;d#}...:Y.....m.{.<z.....FE...lU.G........5i/.....aA..(+...y..T.Y...5..... :.`4B.X......N........Mn..g..I..{/."...........uK.<.U.-.W.wN.7.`v....^.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2071
                                                                                                                                                                                                Entropy (8bit):7.92325281779909
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:qAkGi4XiTitUFGWSb+S3f9OHqvT2DB6Gj0rjRZz8W:qAkL4STitUFGRKS30+7/rjRT
                                                                                                                                                                                                MD5:9D79958589DEFD03E39932790D37EE2F
                                                                                                                                                                                                SHA1:02E0D0CE9AB8F61B11843F842AC7E63608A7F80C
                                                                                                                                                                                                SHA-256:6950097F21E04F69CD533B647A7B88D0FF6830F96CCDFF5FCA32B4ED9D7D392E
                                                                                                                                                                                                SHA-512:775B69F3A3A508FD456898B9152242748419B45C610F1D9FFEE6ADE01CB65D32A8CA4DD1016E6349F10868B7DC8679AF571B28726D805455962369E7A8E49F58
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.js
                                                                                                                                                                                                Preview:.P.. ...?...4 ..QI.......K.+rM......,......`..J...b~........p..js......#@........i?.d...b..(.E..B ....@.[....A...@.......y'..~.O.....i...e...m....b.X^.~.)O{.,.....i........K...Do.."c..\.3..V....x2.d6at.....o1.x...tm.+.L.....KW.d.^..0.&.5Y....{.@.W:.#..E.].l...>.!...S:..C<f+.L...,J.Y.!.'...c....%..@...........aG..1....)b.....G....d^.xp.b.V......2/Z.H....?.L.......R..3....I ..v..2:.V.C...P.5n...>o)g..n.C.+.....-Q....G.....SP.N. .htt./J.....q.].Rs.)...C.G*r.RS...Y..m.........a6X.=.q..C.g.!....s[.). ..K....&.m.W..b.H.u.........H s._.swM.W.f+C,."..;..+..q......7!6.r...m.(...">(.G.E~m..sX.c8..^*v..3.y...GWT......@Z...i...Fbg..f..s.W.{...8..}`..s.!.!_:...Tu:)=......7.z.J..e..........Q....3..e)+..0.......o....5L...h...Z..>zJ.eo. ."...W.;...v.&...6.B.......jQ......k...:)m.{Jp.1..^..T-...&....}.MS..5..........Igz...p.......=.j.......o.9.s5....S..BM...(TG.Y....<...2..r..*.Il)...~<..5...=..z.i0..sA6......t......U.....>-.P..;|.>...Ul....^...k..-.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):634
                                                                                                                                                                                                Entropy (8bit):7.532025788069653
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:soWWpnOb0XGtegQ38dhCWsmmhkwiNDIM4x7+cPKzk1rcn7W/uAj8gFml:sohpLXGAMdYKNu7+cSk1re75AggFml
                                                                                                                                                                                                MD5:E369746BD2A234FE5DE36348E61CC4FD
                                                                                                                                                                                                SHA1:BFF926BFA739806761426BFE193A4383B7FEE1C9
                                                                                                                                                                                                SHA-256:B26A978934E93C1572C942A3B9CB84E773E3D5AEAA6EFE97409F247BB9BA2C3B
                                                                                                                                                                                                SHA-512:3EC4249C265041F6370A5B2D7E03DDA64B41E8DDEC206941304187953115166AD66FEDFCC39135765A691D93A46FCE4B5FF9987D7383443E6C0B632EC2EEEF67
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/favicon-32x32-p4ktpm1x.webp
                                                                                                                                                                                                Preview:RIFFr...WEBPVP8X..............ALPH.....w.6..:.>Dr...DD ..>.9E8...i^..!.(|.. ..$....xTz.}S...>....m$u....@.`..(.%...7K....4.C..!..@..J.<.=/)M_.FT7!.....;t.f.;...t..|.).d........VP8 .........* . .>i*.E.".....@........g...2o..B.<..?..;.5..?p/..?.~_v3{...5...)...E`......BTm..Pv............Z.\w..t.......2.~{ w5M.yS.\..v.w.. ...."....u..O...1....3+.].Z..~.D...."p.U|.....{..d.G.2[[...O..%W.k&xu...3..7.n.<S.>.w"8*.......l.@D.......v\.w6...X.[a.N...V.Wc\<.TE....p..u...>S...l..u.L..._0.*./+.J..W&c.!..%.n../H....z....&Y\#j&......o.v.l.%......X0:.yu...v..)M...:c1c..1...>^L.AO.*...Vq.}..*.Q.Oi..U%..;H-.k....d...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2121
                                                                                                                                                                                                Entropy (8bit):7.906686620158265
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:bMiiL2fd1TbSTNGCjChsmXi3PgXZviNPgMrsXpTNGmGI7:E2snj+bXi3YXZKNl4Bt7
                                                                                                                                                                                                MD5:8767E94EAEAD0312CFC68AD18BDD2A5E
                                                                                                                                                                                                SHA1:86CDB5C2B51954A0511D53CF5B93C7768B9A3994
                                                                                                                                                                                                SHA-256:43ACEA30ABA352F2D0E33A419832AC1ABF4094AAD958AAA14E0B56B24BE1C6B9
                                                                                                                                                                                                SHA-512:DD9615CB538C09E9901BB4FA5791F52C6216B1165D436833ACD78EC73E31D7F754D8CD4E0B1198DC62FE353395D222832DAC6A7892FB16E42EC6CB8FEF98DE30
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.@.. ..V....*.P..8..`y<!mb......h6.0......u......t.i..{U}g..&..!....>.Bch.^.1..T#.1b.W..w..g..H.9~...C:.....@...x.$0b.$Pc..pH3 .......t.$p....X!.@.[\4@..Q....w ..q9..I.._.r{...i].,.Uz/.#..~...-......,.|.$.........wI:...k.......rL.%yd...aw.$.".~....u[..4,\{e.....rv~z......_.....e.'..}.N%.'..g...D.s.5....-..e..OJ..).&.........xvy...ni.-..N......T.Wg!...L....{.|.p..X.U&..L.db..ek\]t."........1...`..).....X=.B..bC..4_._.?..[S..#_.......lx........y..K6..<..0...'..~.<....a..........w_..,m.}..ga)..........\.9..Ww...........*..-.i.A%.IQ....!)..#..|.......3.A..q.._D...6...]C.d>..$...XS.:......".).?.*8.K........$.:...=..D.%:VL.@.Co...w.... s..J....[..~hlr..........h..t......n.+.N[.<.I....}*b$....f.......;h&.*.9...odGV;.....3q.-o.D....).!...a.....(.&.=..Y.{n.p.Q.t.~.\r..<......5.T.Be6O..+'ia..k...k.......ev(..k.......j.....|3..*...79A.....*..y......HgD.".a.[V.F.LX..y..4.)...7..).G...EY~.D.WdE.|.9...fk.!u.\e.g..$.F...OWd,-,gs...[..{.w.K.4D.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):508
                                                                                                                                                                                                Entropy (8bit):7.563274871178282
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:0hwt+qDm82ZWCbF/DFa1V2VusDLjDjWzV9SAYayC3SQt:0hbqDm82ZRwAVusDLzGNbLd
                                                                                                                                                                                                MD5:900B24EF9F77C8FDA5F3B974F74F76A6
                                                                                                                                                                                                SHA1:E7C5F9D70EFC3A408897B216813CA0CCD8897C3F
                                                                                                                                                                                                SHA-256:822257666AB53C3BDB3E6D4A79A99FC7505C5C45365713A0EEB847343D65D2FB
                                                                                                                                                                                                SHA-512:AAA97FEDCC239E70C7AA95274AC9170953AFA0E44431DC5D5ED769E5AF30FBF8011D39D277F2A08DBC6CCF90FF3CA0DBC2FC06C6560D45588F3CFE902E1B602F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... ....s9...).l)...G.A......:+.2...I.5..F.z.d....:.M......T^]....=v.G.. " ..ADj....-.c...d.[.m....o.@x. ".>.o/..v.....YR. ".M*..mY.].6.X.-A?0..z....`...>6D[.g.hR..1.....I....L..}...V.4..H....#.....K"N.....]c...7.T..4^ ...)x-.........|.r..1..'....Lp......../.%M^.G-(G.Y.U.lh..K...?L....qI....q9?..s;..+.T..#@..J....J)X.p...L.b.$..............]/6........g#.uH...v....=.1.|4......Y...iR......0?7.b^....d~x..Y..4../..w.m6.`HT.R@.._.<_zd.../_^.@.....r.G"......bq..oB&.CU)'.......f...j.......Y...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):639
                                                                                                                                                                                                Entropy (8bit):7.665678126477826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:MQtb9OPhUXAcqidmAxtyAOxo+8KLu4g3pZZ8mHHvXgi7FncE:McUh2BdmAHyAN8LFgxpZcE
                                                                                                                                                                                                MD5:94E2BE271F42D8BA5C6CD6E88B37F61F
                                                                                                                                                                                                SHA1:251560889A8A2775AE83227F247DBBB0FA388055
                                                                                                                                                                                                SHA-256:70F824450089F6C8F8B375214E7406868B8EC172D34B330590F248BBC56F9F56
                                                                                                                                                                                                SHA-512:EC90D77FC3CD2F88DD920757E4E7E97CE4FE4842562F5DF5B2D39C9D63C0CB41E6A933F1FE72B9C0D1CCA3AF860DB4B44525B4B2E8F40F9C415FF67D5897846F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/mm7bzta7ra9r4j0f.js
                                                                                                                                                                                                Preview:.00. .2...~`F....I..R....p....|.S...t6..l..'w.....u ..v....../..A{...Lk .._..F..@......n..2.............nr..si}..k..}.k...;f+...^E=.^`..7*....~g...&..|.?.n..G*!...9c.)6..!..q.C{.V.-iO.@6.......T...r..A....M...W,B...hy.e".(.q.S.lj>..ZW....o.).Q.'...N}.~....G...w.H...X\\..1..2..-3.._.v)x...D.C.z.A..>z.9........[,........e..x..4z*..e.&.7X.@~...R/.1`..$.wF...y..CH.{@p.l......4..aj[..J..\L......s`.2.=...b.U5....ZH.2I..wVw^.J..{.....Q.....E.....7....Xbx(.....yG.m.v.l........u..JM..j....3...m&....T(ap.V.....6.)L...yP.ZH/..).j....w7..).6..6...F....ij..?c.l...wI....Z<fq`.....\.t.$M..W4.!v..t.pk},t+.|}{yc.b..O.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):373662
                                                                                                                                                                                                Entropy (8bit):7.999065571447391
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:/fGjMKGS1tUcPXXLDWADwfcfADKhWtEbwXuBx/uBkVmDeCHvqVRt4ZZ3gu7vuQ6r:HOx7tUyXHWVcZWswoqkVmnHyVRtCZ3J4
                                                                                                                                                                                                MD5:B8FB9080E6723729F3A5D9F44174A992
                                                                                                                                                                                                SHA1:78088439DC2881CB92EA03D967BA88521DF4E043
                                                                                                                                                                                                SHA-256:944C03FE02F1B4570B3721DC491B73B39A4131E0B5A456E08CEDAA7DE2EC67A0
                                                                                                                                                                                                SHA-512:FF0692E0252FE230A0621700010C8DE1C5F20233D5E8424A5F60D5893810944D28C7304861964A18977B7E21EA992E13208AFE2F6DDA08747E199290DEA76D83
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...s.mS..a....;.FT7....w.0F..........!!.T5..?............\..`4.-V...t.=^.....L..D....[.tc.E.%6$=.W...m*.......8....Ql9qb[.e.Gs...J.)..@}B..^.^..|e{.....??_...t...........%.QvIX-...=...D...??_...J...dq"........Pj. b%X.$y.h.Y.....c...O.9\.....a.......'#.[.%...$.....$..|....8..e[..\..!.=......}g._.I...2..8...W......../....qq.,J!...}......V].o.;..%b.......`..jl.Hr....c.....hn_.i#.].]z3.S.Z...V...G....V.../....$..JU..y.A.Re...<{...8w0...F....F............7...2+.Rz.0..2....Y.@J=..4H...T...C.......Tk%..%..=.^..z...i2'....v...3.*...k.T.h.s...o*..F....5A.........J.......8...9..<...:.3...k..7.$..:{a6.....}...l.P..=.....o6s..A..K-..K...e....V..Z6..n.*#e..u..=...c.,.k.]~.E..v%}.._...._2..?..6bb=. ...._.JQ3.J"......f.[. r.P|...q.7..XB.1.q.......i..fL!...D...+......V....a......ff...6..B<..?.*GNR.$]....~..Q.B.CTTH..?..-....n..._O.o2...{.}.............~...-E...sS...3:..D........D....2.#e.^.hrB.d..Qxi..R.:....Inx......x.B.../.H.....f.}...E...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65247)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):123099
                                                                                                                                                                                                Entropy (8bit):5.393240626946869
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:LPPEGnLx6KJTLVQmjnbSM4gsX4z7y4WL/S0P8KHjxJDd28+68kcGMNWe0mBUDgVU:71lV2q6GNCDgVmrdzYrryAjgx/Mi
                                                                                                                                                                                                MD5:5EA4901AD668B1D83167BE6181956031
                                                                                                                                                                                                SHA1:A6AD6E7A26BB3915A2FD33E06F1C7D3CF3264918
                                                                                                                                                                                                SHA-256:48A14EACA38FA45107054D6C72324ABD1BBC21CA53BFD8ED288075FDB44A1433
                                                                                                                                                                                                SHA-512:D6E057AE0A5881BAA8478A2F3E9CC8CAC00B4BCFD2BDAC7F1DC42DD013D9F48228329311C5022E0C2919974708042BE661266025CAA5DDDD9432FF1C670EADF2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.statsig=t():e.statsig=t()}(this,(()=>(()=>{var e={23:(e,t,r)=>{var n;!function(){"use strict";var t="input is invalid type",i="object"==typeof window,o=i?window:{};o.JS_SHA256_NO_WINDOW&&(i=!1);var s=!i&&"object"==typeof self,a=!o.JS_SHA256_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;a?o=r.g:s&&(o=self);var u=!o.JS_SHA256_NO_COMMON_JS&&e.exports,l=r.amdO,c=!o.JS_SHA256_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,d="0123456789abcdef".split(""),h=[-2147483648,8388608,32768,128],f=[24,16,8,0],p=[111635
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):130
                                                                                                                                                                                                Entropy (8bit):6.59914050526958
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:8pUicBMeFDeJc4n/K2fyoRAjkLyYtAGicmhB4tm5ODeqy:8eicOeFaDKno0kHtAHcWB+OOiqy
                                                                                                                                                                                                MD5:822764488D22D58CC0ED35541D03C9DF
                                                                                                                                                                                                SHA1:5F810E32A12F82E21DC4DE16B06F3711BF50C98D
                                                                                                                                                                                                SHA-256:1002213BDBDE29C61E6254CF0A46852F8188B4F38B34D40AC8EA1FED03602E16
                                                                                                                                                                                                SHA-512:498F4B84349A21131252D7B1FFCB64090701420EA2CD2AA0FAEE7D928C00FDE382497CC2C5FFD33A190D5485188DBBD3C66EFE660DBBD0B9DFEB8A870690ADBB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/fsddy3bxlesj6ecw.js
                                                                                                                                                                                                Preview:.... .z.].....J...C,2I&iy'.(5.. '........,%.jV.....E5.....e.z..5.....V.#.ke)...<Qs..~.R.v.9f{@.#r.....Zb.FC..".&".:.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):209
                                                                                                                                                                                                Entropy (8bit):7.026479885555539
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:T9apLCPmxhItCXpbL8lGpNQVcIuG39nWgp2NUAwof1:ElyghIup0lG/QVRu302NH9
                                                                                                                                                                                                MD5:674F89211B9309E416F82F63C45A4812
                                                                                                                                                                                                SHA1:D1886FD870B250D71D16271E78594D14F042F413
                                                                                                                                                                                                SHA-256:2978F98FA736D302C2045931CAD85072516A49CB282F8552E76B9EAFEAF52403
                                                                                                                                                                                                SHA-512:01E5174F3068DBBDFF3642A5C1E3BED864EA866C5D3478E59C760F2BAA94B66E5C8C7D42B39FC53539DE61F0F9869C59B7E5DFEB52E6E67FA08CA257BA4C14FF
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.P.. ...~FuD...E..os.)n......;F.....%.h.1.\........f.0;.....~..a..5.5.....W..."_Cjj[3.>g.....G9=.X.....Yl%....x.E........G.M..t....@..5.........J;..{..y.t"?...i......~..Ow[.:3.4.'.eRF.?..+1..\..R.N 5PpY.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):260305
                                                                                                                                                                                                Entropy (8bit):5.310134505241287
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6144:CMXKCPdF/w2R/BLqiD3Jx/fKWS7lYKqfcRM9Lqi33Jx/fCWS7lYKqfaJVbukSFlc:JKCPdF/w2R/WWuMWW3ZRDSt
                                                                                                                                                                                                MD5:DBEBEC8247CB84D5F68229A9BE0F2EC0
                                                                                                                                                                                                SHA1:23A0B5EB777ECC28A40C08F31BDFED3E646C2A20
                                                                                                                                                                                                SHA-256:0CBB1E2092F92FF0AA52DF401E7536CAF9659D5155AA8FC23FDE9B30879AED8F
                                                                                                                                                                                                SHA-512:42F4FA93203B2C6ED9EDCCA6865DFA700378CD5E6D1EE6AC68EFFF7E93EE8F512317AD263E65C9A4034CE3B446AD3D4CB67751C085C8FFD732B15A5B218EF235
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/root-iyb3qk9s.css
                                                                                                                                                                                                Preview:._screen_1ggun_1{display:var(--screen-display,grid);grid-template-areas:"leading" "content" "trailing" "keyboard";grid-template-columns:minmax(0,1fr);grid-template-rows:max-content 1fr max-content auto;height:100vh;height:100dvh;height:100cqh;overflow:var(--screen-overflow,hidden auto);overflow:var(--screen-overflow,clip auto);padding-bottom:calc(var(--screen-anchor-bottom, 0px) - var(--screen-bottom-offset, 0px));padding-top:calc(var(--screen-anchor-top) + var(--screen-top-offset, 0px));scrollbar-gutter:stable;width:100%}._screen_1ggun_1 [slot=content]{grid-area:content;padding-inline:var( --screen-content-inline-padding,var(--screen-inline-padding) );position:var(--screen-content-position,relative)}._screen_1ggun_1 [slot=leading]{grid-area:leading;min-width:var(--screen-leading-slot-min-width);overflow:var(--screen-leading-slot-overflow);position:sticky;top:var(--screen-leading-slot-top,0);z-index:var(--screen-leading-slot-z-index,20)}._screen_1ggun_1 [slot=trailing]{bottom:var(--key
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5883
                                                                                                                                                                                                Entropy (8bit):7.963594621235629
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:wfzcnvqokn3cGFxk+9s4ziL/5/9WRQimgmWfkW01P:AcSo830+PiTD7hgmMS
                                                                                                                                                                                                MD5:AC3EA7004785F82BDFD02CF0B5D0B669
                                                                                                                                                                                                SHA1:81825B43CE4EB57553120EFF9044E8E007265269
                                                                                                                                                                                                SHA-256:4D4FC3072A1B724A136AB2B96D7E6C5BE063EE1486AFE510A8248347A175E5C2
                                                                                                                                                                                                SHA-512:265A1C7C8802B7479248C9C7E35851D083432B1239588BDC752E972C82997B42E5DCF15C1F2853FF60BFCDD135922BD4DFB22BA91DD6317E088786C0D640260E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.P.!........*_...rJafW.F....../...?..,........6.]...(X..w.....OKM....PE.a.....Z.U...V.@...$.3W$]S.....U...Km.....5.p0.`y...35D~.R.......I...*.../s_..[.....7......b..H..W .K.w .7.....x.)>:.).... .?A.W..Hqpt.R|r......&......m=.[x.[W......?..@...?. .l..=......d.y.jA./...x...o...#.w....n.3(.S...}....%..=..c.I.e.].:9s.S.K...G.s.],....r.lq_...n..2~...Ja.j.\.\?...W..bY....E..,..]...?....r..Q.w...........f.ta.s!.g.m#J...Kw..f..|id.89[..+w.Q._..nx>..n...n................]'wW..]..zt.............m.-.....F.i.h.y.../z...rw.8Y-...f..d.[u..g|.<...f.g.5R_.....z....{Q.Z...4J.......-y ..1....nq.Z..e..^:...._.X.=....g..<.....#K..<Vh..:WK>v.......qY.>R.3.dGKy....]...2..9.?.n....R/.......e.G....Bz...........j..F........~l}[.K7.^.....D\Py.;..D.p....,.Z<..K..;......*..F..<.....^[I.^...yv..._?>.L...._o/.-.~...*w.z.*.k.(.s.8Ty...;..u^3$W.}....U}..........h.U.C.9./.$.hu..@w....].R....L.....1z.......Mu.h..~...du\..7....'.U..........5...P<./.5..|W....J....@..h,~...........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2121
                                                                                                                                                                                                Entropy (8bit):7.906686620158265
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:bMiiL2fd1TbSTNGCjChsmXi3PgXZviNPgMrsXpTNGmGI7:E2snj+bXi3YXZKNl4Bt7
                                                                                                                                                                                                MD5:8767E94EAEAD0312CFC68AD18BDD2A5E
                                                                                                                                                                                                SHA1:86CDB5C2B51954A0511D53CF5B93C7768B9A3994
                                                                                                                                                                                                SHA-256:43ACEA30ABA352F2D0E33A419832AC1ABF4094AAD958AAA14E0B56B24BE1C6B9
                                                                                                                                                                                                SHA-512:DD9615CB538C09E9901BB4FA5791F52C6216B1165D436833ACD78EC73E31D7F754D8CD4E0B1198DC62FE353395D222832DAC6A7892FB16E42EC6CB8FEF98DE30
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/fpqcccnb4r5a4jeu.js
                                                                                                                                                                                                Preview:.@.. ..V....*.P..8..`y<!mb......h6.0......u......t.i..{U}g..&..!....>.Bch.^.1..T#.1b.W..w..g..H.9~...C:.....@...x.$0b.$Pc..pH3 .......t.$p....X!.@.[\4@..Q....w ..q9..I.._.r{...i].,.Uz/.#..~...-......,.|.$.........wI:...k.......rL.%yd...aw.$.".~....u[..4,\{e.....rv~z......_.....e.'..}.N%.'..g...D.s.5....-..e..OJ..).&.........xvy...ni.-..N......T.Wg!...L....{.|.p..X.U&..L.db..ek\]t."........1...`..).....X=.B..bC..4_._.?..[S..#_.......lx........y..K6..<..0...'..~.<....a..........w_..,m.}..ga)..........\.9..Ww...........*..-.i.A%.IQ....!)..#..|.......3.A..q.._D...6...]C.d>..$...XS.:......".).?.*8.K........$.:...=..D.%:VL.@.Co...w.... s..J....[..~hlr..........h..t......n.+.N[.<.I....}*b$....f.......;h&.*.9...odGV;.....3q.-o.D....).!...a.....(.&.=..Y.{n.p.Q.t.~.\r..<......5.T.Be6O..+'ia..k...k.......ev(..k.......j.....|3..*...79A.....*..y......HgD.".a.[V.F.LX..y..4.)...7..).G...EY~.D.WdE.|.9...fk.!u.\e.g..$.F...OWd,-,gs...[..{.w.K.4D.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):634
                                                                                                                                                                                                Entropy (8bit):7.532025788069653
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:soWWpnOb0XGtegQ38dhCWsmmhkwiNDIM4x7+cPKzk1rcn7W/uAj8gFml:sohpLXGAMdYKNu7+cSk1re75AggFml
                                                                                                                                                                                                MD5:E369746BD2A234FE5DE36348E61CC4FD
                                                                                                                                                                                                SHA1:BFF926BFA739806761426BFE193A4383B7FEE1C9
                                                                                                                                                                                                SHA-256:B26A978934E93C1572C942A3B9CB84E773E3D5AEAA6EFE97409F247BB9BA2C3B
                                                                                                                                                                                                SHA-512:3EC4249C265041F6370A5B2D7E03DDA64B41E8DDEC206941304187953115166AD66FEDFCC39135765A691D93A46FCE4B5FF9987D7383443E6C0B632EC2EEEF67
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:RIFFr...WEBPVP8X..............ALPH.....w.6..:.>Dr...DD ..>.9E8...i^..!.(|.. ..$....xTz.}S...>....m$u....@.`..(.%...7K....4.C..!..@..J.<.=/)M_.FT7!.....;t.f.;...t..|.).d........VP8 .........* . .>i*.E.".....@........g...2o..B.<..?..;.5..?p/..?.~_v3{...5...)...E`......BTm..Pv............Z.\w..t.......2.~{ w5M.yS.\..v.w.. ...."....u..O...1....3+.].Z..~.D...."p.U|.....{..d.G.2[[...O..%W.k&xu...3..7.n.<S.>.w"8*.......l.@D.......v\.w6...X.[a.N...V.Wc\<.TE....p..u...>S...l..u.L..._0.*./+.J..W&c.!..%.n../H....z....&Y\#j&......o.v.l.%......X0:.yu...v..)M...:c1c..1...>^L.AO.*...Vq.}..*.Q.Oi..U%..;H-.k....d...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):346
                                                                                                                                                                                                Entropy (8bit):7.366592163895433
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:8rPwqxw6pCxBi30WYskXHpxeN4g5WyjGdi0+yV6/HJNQmV9dI4k3AdpK:8rYqxWLicreN451di0+yQ/HDQIzcArK
                                                                                                                                                                                                MD5:0EADE936C2DB719351599AA282A3E0DA
                                                                                                                                                                                                SHA1:FE5B87EE5A08EB448B0F63027103259846762A1C
                                                                                                                                                                                                SHA-256:6326C242827144C030D1140D34939377CE54006C1105401E8DA80739E0706E70
                                                                                                                                                                                                SHA-512:1583CFF20D71373432282CB25DCC47A2034791D790B80C89ADBEE268A18E0A1C287A386DDE9C08A705E31419BC2CDB88DD738C9D60BB4B5B829566A1CAB0B91A
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/issp2uwkgcl4tbnk.js
                                                                                                                                                                                                Preview:.... ...;.........Lf*.Z.h..oz.T..Y.0....y..Y:7.!).;Tp...<8.[..W.[.N..%t{.~..F....p...nfa....}.)..FAiw.l.v.A.X:[..2.r...ye4...8$.#a8...y..S..@..m...w3.m......a...&F'`..>....B..I...0... nx@...S...6..4...K..K..??.xS.p.S(..Zj.p.<.c.h.`....r... u.qrl;...:.UX.8...qy......D.L.}..Xxw..V......m.!...d..vZ.z.3feeB|..J)..y.I.U.j..a1v....vK_..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):508
                                                                                                                                                                                                Entropy (8bit):7.563274871178282
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:0hwt+qDm82ZWCbF/DFa1V2VusDLjDjWzV9SAYayC3SQt:0hbqDm82ZRwAVusDLzGNbLd
                                                                                                                                                                                                MD5:900B24EF9F77C8FDA5F3B974F74F76A6
                                                                                                                                                                                                SHA1:E7C5F9D70EFC3A408897B216813CA0CCD8897C3F
                                                                                                                                                                                                SHA-256:822257666AB53C3BDB3E6D4A79A99FC7505C5C45365713A0EEB847343D65D2FB
                                                                                                                                                                                                SHA-512:AAA97FEDCC239E70C7AA95274AC9170953AFA0E44431DC5D5ED769E5AF30FBF8011D39D277F2A08DBC6CCF90FF3CA0DBC2FC06C6560D45588F3CFE902E1B602F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/m8du01a31yeowgq0.js
                                                                                                                                                                                                Preview:.... ....s9...).l)...G.A......:+.2...I.5..F.z.d....:.M......T^]....=v.G.. " ..ADj....-.c...d.[.m....o.@x. ".>.o/..v.....YR. ".M*..mY.].6.X.-A?0..z....`...>6D[.g.hR..1.....I....L..}...V.4..H....#.....K"N.....]c...7.T..4^ ...)x-.........|.r..1..'....Lp......../.%M^.G-(G.Y.U.lh..K...?L....qI....q9?..s;..+.T..#@..J....J)X.p...L.b.$..............]/6........g#.uH...v....=.1.|4......Y...iR......0?7.b^....d~x..Y..4../..w.m6.`HT.R@.._.<_zd.../_^.@.....r.G"......bq..oB&.CU)'.......f...j.......Y...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6288
                                                                                                                                                                                                Entropy (8bit):7.963445125376567
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:35a7dvp0qZmDh2f9Rcu/O32+mpQxUGOKeLMv5in/OWm:35a7d6qy27cuuUiOKXv56/O7
                                                                                                                                                                                                MD5:287EA8887646A33EE59351CA6A670AF3
                                                                                                                                                                                                SHA1:C546F9A9831306992E5C00A9E7366CCFF8112AF1
                                                                                                                                                                                                SHA-256:286B8F1DC10895DE1272FAC4553E4E35FBBD60391CA9968959629C3A9C3101FC
                                                                                                                                                                                                SHA-512:0756B12C36B12BF94FB6E1F780DF2C56AF9F1A3C411D1027CD80240D56A7B4CB746CFF5B2ABA987C8BFDB6454CEB33AA6979EA9E9AEF7595E93203E602875F80
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/d52s2bg30rsaqcut.js
                                                                                                                                                                                                Preview:..j"..........m........K.>.B......7Ko....18.%.$.4x..,...+.R.\J.$..H|.!...xI$.}.....&.k...)..1...v<...0..(BV...f.....7.1...m.Q...S?.......3.5...f"...3.90..D...)3...9f&.K.?3..o......f".C...._.<g&...y.Ld..|e&2O..d&.9..d&..`...9.?1.Yr0..Ld.A....r....s.Ld[.sf"....0..q`..lAp.LdK..Lds.d&........U.}........~Q/...!..2:.w.D."...D.: .m. .c&.g...........&wm.>..\....UJ..m.q....v...5..../S.....3.h..s...`.p./..k.3>.......'~.8.;.......k.3XS!...3.*......`.p....(..4...MAO.R...;q_-... $..xEe...5..X.m....7...Z..3X:X..F'.I...5.!...+.5..f.~cMB.1...)........_..p....c...&....!.=.. .o..CQ.........i../..-......[$.S....j#=$.H..Z.e.I.S)zC..=.#.A.DP..j.iYR.......&.Ku...8..P.........YR....%.r.6......to..6.X.W..`90.A..Do..W......I.1..\..VyM...HD.V..".;....L..=.....).N..q.)+.Yel...;.....u..]}wl}$-=1...._..(lG?.3.U|..[\.v.M(..X....\J..=.S.... H......A).wH...b..9$..b.A..v.J.:);.'...N.....0.vpG3..'.....}.^..`.N........d*GA.......4`.5u.v.|(......].~.7.7..1...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):34534
                                                                                                                                                                                                Entropy (8bit):7.991108044693186
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:768:yJl2onmRbh+j6nGjoJW8wJWrhUIPkG3XQSA3ABxUFlaV:0l2onaTnxwUrmIc0QPABxUO
                                                                                                                                                                                                MD5:6FDD5C7CE385BF49141561CD57152DEA
                                                                                                                                                                                                SHA1:6BA0C810E52F040F73655B49AF7E9B576D2A22BA
                                                                                                                                                                                                SHA-256:FDFC2EC8876D69031E1C7E1EC0A39237E4F0E728356718AE54EB4D61F7C47F78
                                                                                                                                                                                                SHA-512:EEE9C2AACE1AC90B17B7EF74AEB554E745B5D2C88B6B9FC53F4598C20569F38B9594D8115981AC1A9BBF1452597BEA7250CDEC661968F3C754CA1F004686D7BE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/lv7jyhn5rujhu10i.js
                                                                                                                                                                                                Preview:."...).=TF......#u........b.....U.i*.W.w1...B.[.....w.....k.p.1.......[.g.....NF.oJ......&..U...;n.K....R..E.1.0..&2..`..f2..7....L..EJ..:.....=9EPXcL.L~.}/....Au.A5..A2.... ..U....6. ....@....hH..H..........m...............s..&.p.=..?[..K............{.............ich...m....2..}m.'.O...1....P....{.n.5.("..c.......y..U.2....|....."...1..G}...x..;..?..o.+.....}............%.....x.W..<......%k.r. }..[...&B........./..%.#...r.U{.........q"g.B7.5.P>..N.5`.....n..k..B.6{f..}.......e_..R...%.....V. ..|>k.m?....:gd.q...Dw.".:.;.~.mN3...... ......Ek..*..{.)..4.^3.j.}A.%T...4KJ...m..3..$.&{.........._|.}Rg.O.L.9b..Et1...5; ....P....f.%/....k.%.Q..m.k...F...;.({.p.k\..+......e...f..u..K..Ri.;$.....!.7.I$s5g?..!....../..Bg!SG'.rE7.{....`..@O.3.2kx7p+i...p..Q.;.a"G..~H|.0..o...m..X.H.1.%:..z...T.y......4....99=..B#.*.a...E...zl..|FU<2g?l....v;6.k..Y..&......e?x.;...yq.m.=.CCv...s]'.d?.$..&....{..z..f..`...=[.r.a.#y.......\.N].a....%.t.v..TBi?$....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8181), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):8181
                                                                                                                                                                                                Entropy (8bit):5.783096012623847
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:nyoZdoyKk8ADWLjGzS3nHAG04RtfFIh0HUtt:nVHVKk8ADWLjyA04ktt
                                                                                                                                                                                                MD5:BE30DEE44E090E680947C4101B2350E1
                                                                                                                                                                                                SHA1:138885B3E01BAC10456C4DBE819292AECEAC5049
                                                                                                                                                                                                SHA-256:0208699FD87DF135BDB28EE0726EB650EB19DCA8434BFEACC90447B4D3BB6E6B
                                                                                                                                                                                                SHA-512:18A04112F6AFEC9B0886AAC894ECFBFE166966A49B579826B5F19A7E1D627E1CA8626838F111F98032BAA7130B524C8899C84587703B78C331ACB2338C37C369
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,l,s,v){V=b,function(c,e,U,f,g){for(U=b,f=c();!![];)try{if(g=parseInt(U(514))/1*(-parseInt(U(500))/2)+-parseInt(U(436))/3*(parseInt(U(430))/4)+parseInt(U(529))/5+-parseInt(U(522))/6*(parseInt(U(523))/7)+-parseInt(U(444))/8*(parseInt(U(528))/9)+-parseInt(U(433))/10*(-parseInt(U(504))/11)+parseInt(U(482))/12*(parseInt(U(507))/13),e===g)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,229358),h=this||self,i=h[V(488)],j=function(W,e,f,g){return W=V,e=String[W(509)],f={'h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(472)[X(458)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(513)];Q+=1)if(R=D[Y(458)](Q),Object[Y(431)][Y(518)][Y(516)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(431)][Y(518)][Y(516)](H,S))J=S;else{if(Object[Y(431)][Y(518)][Y(516)](I,J)){if(256>J[Y(526)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(510)](F(O)),O=0):P++,G+
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):9
                                                                                                                                                                                                Entropy (8bit):2.94770277922009
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:Obn:Obn
                                                                                                                                                                                                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                                                                                                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                                                                                                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                                                                                                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://auth0.openai.com/favicon.ico
                                                                                                                                                                                                Preview:Not Found
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):109
                                                                                                                                                                                                Entropy (8bit):6.258920333911539
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:/l3w3OlVLq0dUTp8kmZJDf3mXkXY+7Eg/43kv/6IXw1ln:/+OHq0dk1m7COY+7LJ/jXIn
                                                                                                                                                                                                MD5:19663A62E4D734FDE11683B65F3E4856
                                                                                                                                                                                                SHA1:322C8BD20192B4EC24E3D5C2DE122166D91583BD
                                                                                                                                                                                                SHA-256:2BB02690B82100CCEC5814BB021A7FB124E37C97746B65222CA79D1E45681563
                                                                                                                                                                                                SHA-512:CC806A0D0678ED56E0AA66BED25E0E62AD6B00C96D0312625950B7A80B06B45919FB8CFF50A7720D1AF9E4E5E5DC2A492D8C312B5CCEFEEBB5E2C487BE196D49
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/iej0cupg2dqkmejt.js
                                                                                                                                                                                                Preview:.... c....tUH.:D.....[}...8.....6*......t'i.t.&..RyhR....?...~M....P..@.Qh..%.x..|S..FJ..T....f..U....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 52 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPl5wtt1mpAkxl/k4E08up:6v/lhP0ttMpAk7Tp
                                                                                                                                                                                                MD5:EC908AA0686E1DEE85895DE195BB43DF
                                                                                                                                                                                                SHA1:1AAA65785A3918CA39EB06CBE4920350E8ECB324
                                                                                                                                                                                                SHA-256:3423456B5F3575D58823D6904AB03B223CE8CA3A8A526F8A615AE2DC35063A30
                                                                                                                                                                                                SHA-512:D7B7D60143EC99BB784C27DA28D012676168C931F74D20FC7471C85A07899563C0B2EC52A65AF0847B66F515EE0B8C748AD537148848C14BED8F62C60065349D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...4...O.....+.q.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6288
                                                                                                                                                                                                Entropy (8bit):7.963445125376567
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:35a7dvp0qZmDh2f9Rcu/O32+mpQxUGOKeLMv5in/OWm:35a7d6qy27cuuUiOKXv56/O7
                                                                                                                                                                                                MD5:287EA8887646A33EE59351CA6A670AF3
                                                                                                                                                                                                SHA1:C546F9A9831306992E5C00A9E7366CCFF8112AF1
                                                                                                                                                                                                SHA-256:286B8F1DC10895DE1272FAC4553E4E35FBBD60391CA9968959629C3A9C3101FC
                                                                                                                                                                                                SHA-512:0756B12C36B12BF94FB6E1F780DF2C56AF9F1A3C411D1027CD80240D56A7B4CB746CFF5B2ABA987C8BFDB6454CEB33AA6979EA9E9AEF7595E93203E602875F80
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..j"..........m........K.>.B......7Ko....18.%.$.4x..,...+.R.\J.$..H|.!...xI$.}.....&.k...)..1...v<...0..(BV...f.....7.1...m.Q...S?.......3.5...f"...3.90..D...)3...9f&.K.?3..o......f".C...._.<g&...y.Ld..|e&2O..d&.9..d&..`...9.?1.Yr0..Ld.A....r....s.Ld[.sf"....0..q`..lAp.LdK..Lds.d&........U.}........~Q/...!..2:.w.D."...D.: .m. .c&.g...........&wm.>..\....UJ..m.q....v...5..../S.....3.h..s...`.p./..k.3>.......'~.8.;.......k.3XS!...3.*......`.p....(..4...MAO.R...;q_-... $..xEe...5..X.m....7...Z..3X:X..F'.I...5.!...+.5..f.~cMB.1...)........_..p....c...&....!.=.. .o..CQ.........i../..-......[$.S....j#=$.H..Z.e.I.S)zC..=.#.A.DP..j.iYR.......&.Ku...8..P.........YR....%.r.6......to..6.X.W..`90.A..Do..W......I.1..\..VyM...HD.V..".;....L..=.....).N..q.)+.Yel...;.....u..]}wl}$-=1...._..(lG?.3.U|..[\.v.M(..X....\J..=.S.... H......A).wH...b..9$..b.A..v.J.:);.'...N.....0.vpG3..'.....}.^..`.N........d*GA.......4`.5u.v.|(......].~.7.7..1...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                Entropy (8bit):7.915173471052342
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:EBcjLX5l4xT0rvvVZxGYEPo9X2tzrUoCWS/uK3wRrPi9BZzNPOLhTn5Pnc:EynplKKtj9gvUtt1QP8ZzOn5Pnc
                                                                                                                                                                                                MD5:E88043252D5A40D26E12D4DAE1E535D6
                                                                                                                                                                                                SHA1:2324952CEA47F2E864533058C16794563DF105A7
                                                                                                                                                                                                SHA-256:187D59364A82A02292CAC15DF0E52484D9AF025D6EFAA111229795D9AE828482
                                                                                                                                                                                                SHA-512:9244AA5382D617AE9082ECE8A74A7D3488B5803F47137F6798081000B3F478D43F5D0700C718EE37B40A4757672EBFE26DAD374FE4CD5342120FA5AF1966325C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/j7icqtlvmgke2ixr.js
                                                                                                                                                                                                Preview:. .. ....>....A.p.....eY..q....e.=".l.C.?......\&1Sa.,9{0~.0%......++qI...+..1T{...A..N....)V... .^....\......t..K@..."}.t....:..k@.K...`"......-.A...G...^oo...D..f..Ue....@.../...E....T.o..n..r..>.../..m...~l...vUY......]n..z.s.e..d...(].f..K.m.-...z3..r..Y0.Vp)0$.pUaA/.kJV*K.....y8...'k.sXP.....y...N.Ux.....K../<..?.x.I.........).4 g...w.......:...4 .#..Un..e.N8U..j*..q...Ua...N.l.25.+?=g.......}...,....8.'.x....u'...D....OA.>....#.....Hg...-..q..,g.l_l{h:.Z..[Xl..1....- .@X`.....O..]..o..P. ..Z..@Z.....3p~....4.S.........1.m.q....,..?.._-..].)}7XR.nvk0W....8.(.~E%*.g.4...../.^...]..g.{3.t..Y,J2^...c2J.a....=w...M V.....KJ..SdI.M5...y........].......g9.I`.j...@..o..p...n.6D.R.U..}Np..'...N...J.H.I#=...K......K...?.DA]..jy(....5M.O!.i.2..R.M0.|..2..}'.!.|.Q.q..W8....r/......h.d_...Z...qH....o.D\.Z.".h5}fr...#y&^...G.f..q..-...R...|.x.1$l._.....2..F.Jn..r...C...F...d#.8..W;z..).GB...Dyx..Of..^.....S.Ebe.u..NQS.l.........`.....I.dm V0p..^.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):7178
                                                                                                                                                                                                Entropy (8bit):7.9715583840164435
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:PvPZA6ZvyAx0O2l6VOkgslk0MGBdTf7E5KexX9Bg:hA6Z6AiDef5hjgKkBg
                                                                                                                                                                                                MD5:9A18FDB07E8191AEC58F5D28BBAD1DD8
                                                                                                                                                                                                SHA1:5E56A8DC7280ADD35A3F19412467DB407B758B8F
                                                                                                                                                                                                SHA-256:C2E99F10B1D04D3BEE8C442A52AA157AF6E5056B8A42D99AFBEFEF4F098F6135
                                                                                                                                                                                                SHA-512:974A1D76C5CA25A5B3447137D7FF42E612F644CCC53785BAF966ECBE0ABB76F0A1FA449744ACC405796839D26B01A5126CA8D330B68DB25ECC2B20C02280EEAA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.H.bDjR..F..9.{.T........<O.....N.......G.E.!..".`$.!....oix._@..........P.m.dm..7P..i....h.-n..9.xN..N.4.............Xl....h.)..{.b..U.O?.(A..'.8.....1.JN...;..zn.....}+l..C{!l.-C{)l.{....Q.....QX..J.(F..Oa....ka.....a...F11..a......Q....F...OC}G.~.6...~.6...~.6.{h......>.6.....F.....Q...Wa....o.F.a.~.6.s.._.Fq...[.(N......%t..6.;..'l.?...F...o.Fq....F.k....t$l.O..V.(.A......n'l...s.F.....F...;a..f.za..`...F...A.(>2t^.(...Q.(.....F...F...F..:.6.g..A.(^0tGa.x......%Cw.6.o.....y...y..c..........W..q...<.T./lr.....).;,......@..Gj66t...m...].9[Y$.@.F...Y..\........9};t...F...o....9._r..[x.8.lN~P./..+..'.....?.;.0...z...3..).G..(..Cu..jw.[<......oc@T..F.C.. .:..........+.k.....vT.Q.~d.w..'.H6`V...=#"..r..K..KF<.O........9V.U....?..t.Z%.u.l....[v~P;./.qB..>.B.=...G...M.dd[)..gv..'.Q..d.,O.N..}.6...!!W.)...&J9.:HuG.j>9....O.p.....%.....8s.n......-.(...>...\. P$...*.).(..............QZ.7S`.k...........b3a....^..wF.6pN;.qq..D8=t...p..~x........
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (1435)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1436
                                                                                                                                                                                                Entropy (8bit):4.811591405248197
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:dk2AOo1+eHRbYZ5DW+aSUhDtJaSUXFxMAAorm6xXb8S:e21o1hRbMzUhrUbG6hf
                                                                                                                                                                                                MD5:4C626E4D55C7B980C5AD3D0E31A609CE
                                                                                                                                                                                                SHA1:53B5A7E887D531FD3B06E2478CFAD68D78862237
                                                                                                                                                                                                SHA-256:1DF6970672141D8ADC74A6E74BE05D2D65AB803CB2681D1C4C93901471F25FC6
                                                                                                                                                                                                SHA-512:CDC452E88121FF0D5B402AF73122972FE6EB1134A6D0CAE407F1F374A8B97CA66140A1E5CED5011157C4B6AC775FE7BBFD30F61A32EE5A5C6241A2995905286E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/conversation-small-cll5buey.css
                                                                                                                                                                                                Preview:._prosemirror-parent_15ceg_1 .ProseMirror[contenteditable]{outline:2px solid transparent;outline-offset:2px;outline-width:0}._prosemirror-parent_15ceg_1 .ProseMirror{word-wrap:break-word;font-feature-settings:"liga" 0,none;font-variant-ligatures:none;margin-bottom:.5rem;margin-top:.5rem;padding-left:0;padding-right:0;white-space:pre-wrap;white-space:break-spaces}._prosemirror-parent_15ceg_1.ProseMirror br{line-height:normal}._prosemirror-parent_15ceg_1.default-browser .placeholder:after{--tw-content:attr(data-placeholder);color:var(--text-secondary);content:var(--tw-content);cursor:text;pointer-events:none;position:relative}._prosemirror-parent_15ceg_1.default-browser .placeholder .ProseMirror-trailingBreak{display:none!important}._prosemirror-parent_15ceg_1.firefox .placeholder:before{--tw-content:attr(data-placeholder);color:var(--text-secondary);content:var(--tw-content);cursor:text;pointer-events:none;position:absolute}._prosemirror-parent_15ceg_1 p{white-space:pre-wrap}._prosemirr
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2684
                                                                                                                                                                                                Entropy (8bit):7.915173471052342
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:EBcjLX5l4xT0rvvVZxGYEPo9X2tzrUoCWS/uK3wRrPi9BZzNPOLhTn5Pnc:EynplKKtj9gvUtt1QP8ZzOn5Pnc
                                                                                                                                                                                                MD5:E88043252D5A40D26E12D4DAE1E535D6
                                                                                                                                                                                                SHA1:2324952CEA47F2E864533058C16794563DF105A7
                                                                                                                                                                                                SHA-256:187D59364A82A02292CAC15DF0E52484D9AF025D6EFAA111229795D9AE828482
                                                                                                                                                                                                SHA-512:9244AA5382D617AE9082ECE8A74A7D3488B5803F47137F6798081000B3F478D43F5D0700C718EE37B40A4757672EBFE26DAD374FE4CD5342120FA5AF1966325C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:. .. ....>....A.p.....eY..q....e.=".l.C.?......\&1Sa.,9{0~.0%......++qI...+..1T{...A..N....)V... .^....\......t..K@..."}.t....:..k@.K...`"......-.A...G...^oo...D..f..Ue....@.../...E....T.o..n..r..>.../..m...~l...vUY......]n..z.s.e..d...(].f..K.m.-...z3..r..Y0.Vp)0$.pUaA/.kJV*K.....y8...'k.sXP.....y...N.Ux.....K../<..?.x.I.........).4 g...w.......:...4 .#..Un..e.N8U..j*..q...Ua...N.l.25.+?=g.......}...,....8.'.x....u'...D....OA.>....#.....Hg...-..q..,g.l_l{h:.Z..[Xl..1....- .@X`.....O..]..o..P. ..Z..@Z.....3p~....4.S.........1.m.q....,..?.._-..].)}7XR.nvk0W....8.(.~E%*.g.4...../.^...]..g.{3.t..Y,J2^...c2J.a....=w...M V.....KJ..SdI.M5...y........].......g9.I`.j...@..o..p...n.6D.R.U..}Np..'...N...J.H.I#=...K......K...?.DA]..jy(....5M.O!.i.2..R.M0.|..2..}'.!.|.Q.q..W8....r/......h.d_...Z...qH....o.D\.Z.".h5}fr...#y&^...G.f..q..-...R...|.x.1$l._.....2..F.Jn..r...C...F...d#.8..W;z..).GB...Dyx..Of..^.....S.Ebe.u..NQS.l.........`.....I.dm V0p..^.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):326268
                                                                                                                                                                                                Entropy (8bit):7.998919385093688
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:IYmnwfI9Rfqt4C1ngtzPnicvh7Ita83L/i7rznLjBnx3hxbhnMfG:I3wfIjfqOCi7VIE83jkrzLjBx31MfG
                                                                                                                                                                                                MD5:CB3041FC07F91DC16F9388FD964786A4
                                                                                                                                                                                                SHA1:CF6153EF3C9B81984C1C2510B4ED71998CFDC4F3
                                                                                                                                                                                                SHA-256:FD03844074EF2E4B7A9534FA29F704BBAD212BAE9C8DE0C0F7D9779798C72048
                                                                                                                                                                                                SHA-512:E60AA0DC6AD23DB30ED2F9AFEEF0B8646C8370302FD8DACA68A5A16F7C20054D5ACCB204677A2C330F7259B85E0160F55681718AF0672309759B222DECB11C26
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/moittmkqym6x2q8u.js
                                                                                                                                                                                                Preview:...r.......C.......6...u.....%!.T5..._~.....?..o......l....x}~O:+{7..Wo[.Fd9."B...R}OW...&C%HA.L....e..)[..I.............bI'..H[w.lX...A..A|]...[.H......~.zz...n6...Trs...1....(..e.2DB.l.`.P.....rf.X...~.....RW.U[7..>L.-..t'..d...r.%.Z-Vq..m.......K.0..=...........&..c. N.E00.!pk.W...~....@uq.7g.3sg....W..IH.hw._.*.......W.........3..o.^....1..5....(.............p<. l.$.......J..c:.$...HHBL.2..b.w..r...............-8.x{].:..#G.......1..$i...........oT.B......^.}.M"^@....LR....|...R.pA..3E^..|.{...+T...ofU.. yN...... Y..U=.)...j.<.....]0'.9.s...` ....=sD..#....5.DV.#"{...5...=.../8.q.""S..L!{..j.\$..Y.Ofu.=.=K..eL.k.0q..f...+...c..A.............$i!.kdj..8....9.(K.~y...Zo.c..H.]..Zw.Q.....G........[...2.i..l.YS...1..M..lD.V..a6f.rm.I.*r.k........ )>..5.w.nD*E.e8t..%q,uZ...\`....*...q8|.Cz...-....[.......I...3....5.1...N.R.tz..T.J.!.u.t ...>n9.I......g..=.P......M.e:.......f[V..Q.i.}&....u]...Gc.x....}4.<.@...}.h..m..c.:4.;|8I..b.Q
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):284846
                                                                                                                                                                                                Entropy (8bit):5.326379144841225
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:sejqBhMfevww49NkNs6z58xwKsCEmrBdc0YgUsqe+vmO4fUeeWP+9wLv+01AQChp:hjLevMsn2Y8R7epoaWRfwoq
                                                                                                                                                                                                MD5:F9B40D0F5E35DFF7282C1DA9EFF1C3FC
                                                                                                                                                                                                SHA1:E9E8C056D0E24BBEB2917DBB4231AAF663D6C9B7
                                                                                                                                                                                                SHA-256:0F51BFEA694D99EFDAC2E8223BE8BFA713BEE494C44605FEC6A2E721F992DCE5
                                                                                                                                                                                                SHA-512:E738E5573D29F081CC3C6FA39104927318F61D91ADE7616D103D8566D5E34B82B60749C0D46F9249A5DECC5A23335623F8A6C4CECBA8E0D8309BA0279306CCD0
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.auth0.com/ulp/react-components/1.98.0/css/main.cdn.min.css
                                                                                                                                                                                                Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,main,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,strong,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section{display:block}[hidden]{display:none}body{line-height:1}menu,ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0}.c13f872f2{display:inline-block;width:20px;height:20px;position:relative;background-size:contain;background-repeat:no-repeat;background-position:50%}.c13f872f2[data-provider^=apple]{backgrou
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3639
                                                                                                                                                                                                Entropy (8bit):7.941755692529283
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:d2IVg4XS9Ul8ukpSB8nfIP8uW/OdDeAz+8yeBfTIxYSD0YdfH:d2IflEgG8rTfTImk0qfH
                                                                                                                                                                                                MD5:72AFC67B0508A0C222B3DB7FD75DE264
                                                                                                                                                                                                SHA1:8002B73F3D735708470DE580339B32D22B62B7BB
                                                                                                                                                                                                SHA-256:18D8C2A9FAEC8B4A049BCA749A26008DCB504E29C6E6EAD1B52E33895D22D698
                                                                                                                                                                                                SHA-512:727C55C9DCB59A12832CA08BEA52AEBD0942E59BA77187FD5CD8CC04CB09F3E095FE5E4FBE753043BBF8B28B5C7E5F2C9C35DD4A111B089A4A57BEB041A0FBBD
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/fmvluzx48jj5i9wt.js
                                                                                                                                                                                                Preview:.xS"...."d....Y..r....Y....q...o:.!M7.....l.eI......y.{.^..u...`...OA..1@.3..\j.\.......[...*`...%.t..C....1...<Q.5m&.2.n8.P....;..........- C......z...m..A....>~...A..]@...|pD.XSv.E.Y's..B}..o..s|pD.."........,Z8....G4..-9*.1..K.......S....P...qOR.y.....j.......Q_.%.......sw.#*.(}.....j..e...]..n.Q}...*..*s..#."e.5.59....l.#.d.N...-........nx..._{..*.........x..J.q....*..Q.....r>.x.&8xXm....jS..tIkKT(.....T.....t.l;....\..}p.....D........C..z.nq....]..3.T.."[.d-=...-.0........x.h.B.&.T.@A....g4|....~-..n..gd..3Y.4..&.w.3..e..Q...>.....S...F5R.hO.6..@.5._...r.....*.^k...f.PO.O...z....g.....S.~....o....Okd.....z....',Y.A*.`....4........3G..F..L.y....V~f.@.,~2....w.d]E.X.t.:.9......qm..... :..v9.(#B..Q...f...?...=..Y.KS.2F[....eo.@8...yXm...j.e....{]....V*pA......)z..\.+.K.......2:.. .y.V..~..1.5..>.;d#}...:Y.....m.{.<z.....FE...lU.G........5i/.....aA..(+...y..T.Y...5..... :.`4B.X......N........Mn..g..I..{/."...........uK.<.U.-.W.wN.7.`v....^.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 52 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):4.068159130770307
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPl5wtt1mpAkxl/k4E08up:6v/lhP0ttMpAk7Tp
                                                                                                                                                                                                MD5:EC908AA0686E1DEE85895DE195BB43DF
                                                                                                                                                                                                SHA1:1AAA65785A3918CA39EB06CBE4920350E8ECB324
                                                                                                                                                                                                SHA-256:3423456B5F3575D58823D6904AB03B223CE8CA3A8A526F8A615AE2DC35063A30
                                                                                                                                                                                                SHA-512:D7B7D60143EC99BB784C27DA28D012676168C931F74D20FC7471C85A07899563C0B2EC52A65AF0847B66F515EE0B8C748AD537148848C14BED8F62C60065349D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1
                                                                                                                                                                                                Preview:.PNG........IHDR...4...O.....+.q.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):258951
                                                                                                                                                                                                Entropy (8bit):4.605076560324521
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:Cglce7nG/euPA02iNxrUNG8KEyEPgoHcDTAGNjkt4lMTaejo30IHJtxZSFRcg7bd:ty/Iiez8DsU1j3tZGpJhTZTRtcTif
                                                                                                                                                                                                MD5:49E9DDDB1FC5B644D78DE8363F164D43
                                                                                                                                                                                                SHA1:7031552333D44937BB4B0726BE90373BF55D56A4
                                                                                                                                                                                                SHA-256:1169B354093314C3EB7B62600A71D725671628B7DDA3BC7EF604D35C4542C8C4
                                                                                                                                                                                                SHA-512:4DD57422AFF30F4141E49A0B457FACF6D24B3C7AD7482EAEB4930300465B5EAA8156DA37351A36C0C98007099EDE15046235C653A168EF57EF095C1A0402E46B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js
                                                                                                                                                                                                Preview:import{r as e}from"./bzvcy3tl84gc3bl9.js";const l=C=>e.createElement("svg",{width:24,height:24,viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",...C},e.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11.4998 7.5C11.4998 5.01472 13.5145 3 15.9998 3C18.4851 3 20.4998 5.01472 20.4998 7.5C20.4998 9.98528 18.4851 12 15.9998 12C13.5145 12 11.4998 9.98528 11.4998 7.5ZM15.9998 5C14.6191 5 13.4998 6.11929 13.4998 7.5C13.4998 8.88071 14.6191 10 15.9998 10C17.3805 10 18.4998 8.88071 18.4998 7.5C18.4998 6.11929 17.3805 5 15.9998 5ZM2.49978 8C2.49978 5.79086 4.29064 4 6.49978 4C8.70892 4 10.4998 5.79086 10.4998 8C10.4998 10.2091 8.70892 12 6.49978 12C4.29064 12 2.49978 10.2091 2.49978 8ZM6.49978 6C5.39521 6 4.49978 6.89543 4.49978 8C4.49978 9.10457 5.39521 10 6.49978 10C7.60435 10 8.49978 9.10457 8.49978 8C8.49978 6.89543 7.60435 6 6.49978 6ZM11.4364 14.5606C12.8874 13.385 14.7721 12.887 16.5742 13.0211C17.125 13.0621 17.5382 13.5418 17.4972 14.0926C17.4563 14.6433
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                Entropy (8bit):7.232010052186697
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:sdwq6Lu4h/B7fjhObeFCPfgsxhJsqaFr2/HrMjNPIuzzC5n:sx6y4hZ7jhtFCPfgwJsqxvrhd5n
                                                                                                                                                                                                MD5:4FA017FDB7EC197F3355C9979C212FB0
                                                                                                                                                                                                SHA1:416E2F8B69E782F64913D97C5BEBB377CD56114E
                                                                                                                                                                                                SHA-256:ED0E3BBDB05A7997A1955A09CC26268E81E7B625C559AC25E370099A7CB62D00
                                                                                                                                                                                                SHA-512:AD800D0BDA68222DF6C9099DA2CC5B0B095D1079FD0A3C924A735B0215D9F1C9E9EB0FCB9157B3D4F19AF05AE7D7FD1A3A5EA3F45A3FC0BD56A5FA66824BBC59
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:. .. .t.w../.w....q.C.......z8..<PV..N.P@..[nc|.IAx...._...+..gO...f.,..S.../.N R....m>$H.G,$9j#.".>.A.F.gw.P..h...t.....L....J.......'..|.(-J~Z.....C...2.....3=[..s..F.'yz..Q.iE...xa.Q.........!3.F.|..]A.~}..9N)....|_eY....7....|.Ltm{.AA. ]e9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2884
                                                                                                                                                                                                Entropy (8bit):7.915603266483921
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:YCca3jTt/UmPRw4Eb2zjd59F/EQZIalxdTBBx3qIVy:YC1jZsmvEyzD5ZHlxJBPtVy
                                                                                                                                                                                                MD5:0F9EF29ABFBEEECCAB84759168FF87F4
                                                                                                                                                                                                SHA1:2070EAD5524331BF72D341D3E3FBE2DC41BA73CD
                                                                                                                                                                                                SHA-256:3BBEF6D13617EC341BEAF406DB69DFB2F0B1A7389E144BDF5CB858DFC3B928EB
                                                                                                                                                                                                SHA-512:24B758AA81A6770D73B12E00AFA8537791470D732E1C6498EA19A416159111AF63555B0A82E673729C15EE38501B5945C0D8A36B38842BB8482500FF3BC5DB60
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/mw4m6rs90oh00ffn.js
                                                                                                                                                                                                Preview:.... .YZ....L.#.%Z.k.&r#i'w...aK%.6E.,..k......5..K...dkT.B..].*....ds..Y....T...:WGZ.dl...@D\.n.@....?8F...oA3.s...u...%~..p.?@3|F.......+...a..h..8.fx.7...pu.....3..w.f.G....t...<X...Q.g.My........}.c..4.W,..fx../............~.g.....A3|.*........b5...}...<.....u....A.x,.M.j[....C>\5Gy`}W...>.'..?..h..k.....I...}yb...U...7..UC>.G...Ms.....D..bu..).....T.......T<....c.{.&......b.VMv....S. .6f;..o..<.J.[.j.......Pb.d....f.<o+.......\}.......1.<.SW......t....7X.....S..H....vw/.k?.Q1..d...#..}...]./..s.7.MDe...._'"..UTe.y...g.,.[rYAfk.6B..vx....t.d...HVf.9.....U......C..M.|/.iM$.uI..{..@.....e3y".6.4...t5.L.......#.........&<..3.h.Sc5...z.d..t...&.GS)qzqH..GV-fI.!%..s....Z...[)+.|.4..tJ.....A......"1.y=N....n....du4k........6.!..u......\...Q...,......).56...mv.L+.8.......ZW..Z.%...9P..|C.....+i.\;0..Z\............`-..M...1l......aE0i..P%.....j....C..dG=n.....S..1...G......f.;.l..S.I...e.Ag1.....G..bJ.../3o8.6 .3<...g.-m..[ht..b.5..#.....mG..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):529
                                                                                                                                                                                                Entropy (8bit):4.472307117065066
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:YXgJft2CLcN12u0mJft2CLYZ2uefZJEJR1t2CLuJZ2uKc1:YXg9cIcNEu0m9cIYQuefZJEJR1cIuJQ8
                                                                                                                                                                                                MD5:4FBC0EB8179D5A1FEE360EB6BF84D003
                                                                                                                                                                                                SHA1:57A9225C7985CD470299DAC9A4637CBD612947A8
                                                                                                                                                                                                SHA-256:86D9DB5EC924D68586A53026CC4BD741349BE7A72E6DBA523BA0E7F27700D825
                                                                                                                                                                                                SHA-512:1A73525E6E9CF61AB04D65D96962E916C0759438AA9DA9FEA943ACD494366C79C6AFD8AAEC15EC5CC3A4E74DF586CA4F91F2E136799C5152409BD557415B67CC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/api/auth/providers
                                                                                                                                                                                                Preview:{"auth0":{"id":"auth0","name":"Auth0","type":"oauth","signinUrl":"https://chatgpt.com/api/auth/signin/auth0","callbackUrl":"https://chatgpt.com/api/auth/callback/auth0"},"login-web":{"id":"login-web","name":"Auth0","type":"oauth","signinUrl":"https://chatgpt.com/api/auth/signin/login-web","callbackUrl":"https://chatgpt.com/api/auth/callback/login-web"},"openai":{"id":"openai","name":"openai","type":"oauth","signinUrl":"https://chatgpt.com/api/auth/signin/openai","callbackUrl":"https://chatgpt.com/api/auth/callback/openai"}}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):505
                                                                                                                                                                                                Entropy (8bit):7.606464368770627
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:8C3mrJaCFQQHyFmYEQ6sMe4AVSx5JwSp9FKtpB72V:8CywCFQzLlVSvTipe
                                                                                                                                                                                                MD5:8E3014A91D3D93DA50F062ADE4EAC0E3
                                                                                                                                                                                                SHA1:28224A2F8A2AB9FE2669E62CC24DD49168DDCB3F
                                                                                                                                                                                                SHA-256:D5D3BE61C6404FD2530BC3900123E5F6FB147D9A22C25A19290A82C592BC8D5E
                                                                                                                                                                                                SHA-512:549FA58BC692935017B276430C58475B0DCDA4B61AD3EE7FB1DADC06BA11546FB3896FD8F8C22265DAFA927CEE8EAFC96D8E5A91B4A40F5BB10865BEE5920F4C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/jk8w36bsokizpx57.js
                                                                                                                                                                                                Preview:.... .r..{9m.....R....$.80......bLmY.:..-.l</...}......c<.u..l'..;".....V.^.......L..[{B....h.d.2.w...*,].?..}.&.,Z.\.I..9.."kV.WA.G..V.Y.&<w.>%...In...!.....s...N..[/.vw..,gK+Vl.-m."1."hD.......[2f...f.2&T..l9bL....4.!.(..AM.xp.K.fj.>$...RsAmp7`.F..........K..`.A....bI@..D.p'..q..|{b..).i..U.V(..t...@....`C;.V/...B^B...(...........zNB.A...Q..k.Zo........$....E..E..1]..m..@..=..~./....p7.:r+I...4.a.n......o.F..d........d....<o..._Nx.].....Oj#. ..P.G.}g...>.~8.9<)...{.{|*.('.7.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):4541
                                                                                                                                                                                                Entropy (8bit):4.113035426118393
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:p8wi+n4wj2BYnLMGC0NxISS0+xEoiucvucY60nZos4X25:p8wOwj2BYLMN0NaDZEZuyYTnZon25
                                                                                                                                                                                                MD5:83C1E4724D060FE387E6C7BBFA250CB9
                                                                                                                                                                                                SHA1:9B7FE51CC09B6D59F901E35FB65E6AD495D7C542
                                                                                                                                                                                                SHA-256:A29919808335F2E28E40CD1EED2CA5F5DD6E9E24D177A775A4D73137E1D0E8FE
                                                                                                                                                                                                SHA-512:E561FF8C930645EAB3DFACAE0FF056BD1BF5840B1071F9D7BF4D60A753927BA454B206E9923B4F823F6D6AFF9B46C79A86E9EA9D42D02D941162BC58B62C93C6
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/favicon-o20kmmos.svg
                                                                                                                                                                                                Preview:<svg. width="16". height="16". viewBox="0 0 16 16". fill="none". xmlns="http://www.w3.org/2000/svg".>. <style>. @media (prefers-color-scheme: dark) {. .favicon-stroke {. fill: #fff;. }. .favicon-bg {. fill: #0d0d0d;. }. }. </style>. <rect class="favicon-bg" width="16" height="16" rx="4" fill="white" />. <g>. <path. class="favicon-stroke". d="M12.9851 6.93777C13.1163 6.54364 13.1618 6.12607 13.1186 5.71295C13.0754 5.29983 12.9444 4.90072 12.7344 4.54231C12.4232 4.00021 11.9478 3.57101 11.3768 3.31664C10.8058 3.06227 10.1687 2.99589 9.55751 3.12706C9.28184 2.81639 8.943 2.56818 8.56362 2.39905C8.18425 2.22993 7.77314 2.14379 7.3578 2.1464C6.73292 2.1449 6.1237 2.34187 5.61797 2.70892C5.11225 3.07598 4.73616 3.59415 4.54391 4.18873C4.13684 4.27206 3.75225 4.44139 3.41591 4.68539C3.07957 4.92938 2.79924 5.24241 2.59368 5.60352C2.27994 6.14413 2.14602 6.77039 2.21123 7.39205C2.27644 8.01367 2.5374 8.59851 2.95649 9.06224C2.82527
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):76587
                                                                                                                                                                                                Entropy (8bit):7.995283272783266
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:1536:GcnnoTBcH7urA4eft3RILoQ6B5ccHadvABGZxozE84iWbxorEgKrFz:Gce6SrSV3ir6MRLZCET3bxor/Khz
                                                                                                                                                                                                MD5:F15C4937DAC615580E0FC417BB0EBD9B
                                                                                                                                                                                                SHA1:81103A35012D0A13139F668052B9368000C129BE
                                                                                                                                                                                                SHA-256:8A2FD5F8F7370E08445101EC5ADF1D946D36E8067BEF7A35D18F9A653972424A
                                                                                                                                                                                                SHA-512:2DB60D3D341B9E1EE6F4D16EEAE18CF6FF5E6C441D601C6E66ABFCD588E69BEC28893968FE9422B53BFA91B5520D5E0C7292A0188AA6D3715FF25E01BAF04DC5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:S...Q..!.`D......=.X=i.x.4R..........F..b...N........}.._.; .....V.x#.I..[m.e..0Z.H.....'+.A._.i.S.g....f....[Y.....\lq.U..D..K..G.......}.}.........)..!x.....0w ..h........9.M..@.AU)..9.J-...'.....SB......z...y....~..\..&..hf..*1:....}...Lpnd..Y."R.K...:....Q..,....~#A.0.*.....?>.h.D..H..l;...X.>..j..1f...l{......3.Xe.^}n].Q..A...\..=......-..y.%y...E...efU.e}g...g...8.,.......>.4....j..{..._0.[.Ju6.~Rm...]...I.0h"3kI.[KX0.i.E.....~....hQ.K..!yAe.P.~..B.!...e.=....C.w.+...$.).*3c...j.}Z..]].'$.a........`.. ,.I....8..#h.........q...o>..........................{.W...?...._+x.?}...._.~....#(..........x.K.}..y...g..{.....o.}|..O.~x......?..&.?|..T....U............g..|....?.....g..z....W.n/......z......U...?2B.^\0.x,[...^....X.....W......`/...;..q.\.$..i..G....pI.V,..`.0..m1.kZ...8..ZpQ7J.50W5.~;..2c........3.......\..M_....}...p.....a.....u..n...[..p..L....G._?w.M.+.....p.<.}......P..t...y..8gr......Ki5.Y..../.DjnP...L.c...X....(..CJ`...
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:COM executable for DOS
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):5746
                                                                                                                                                                                                Entropy (8bit):7.959897613097052
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:M4ylgZEb/aymvGd3VwOHwxN3P8Vhw7a4W7COWYY2e+9jiYo1UtcOuXopdOqaFq:ClgZe/6ud3VbH4Nyw7nW7CnYfHu5ro2Y
                                                                                                                                                                                                MD5:36999B96DEF55813BEC5827BF182EFBF
                                                                                                                                                                                                SHA1:CC06D7F9714E24315AECD740D536ECC71876D0AF
                                                                                                                                                                                                SHA-256:6DD554A396F01DBDA5833C246E3980AF50A53EE736D9065C263FE36154F2BCC9
                                                                                                                                                                                                SHA-512:5FA03808CEA4BF2DE08BE51B921E02D5094D5852EEBD877FCC1BD25E8EAEEC1B53C6A69081A95CA8DEED80005AAA834655DF99D62180D920850556614ED1596C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.0.!...."d...m.....(..GI.E.Wr.{......F.........i..e`.......(f....r!...B.T.2.Z;.kZ).; ..H>DY....5....`.T.i...Z}.Z\T...+.<F....E...O.w..CS........RB..Eb).!..%..;...d..XJ>...Rr.`.&...xJ,%.P..K..a.XJ*.eb)y...Rb....+.yb)Y#..$....6."BY~3g..XJ.....R.....O.h.K...<f.-!l.K.9BY%..7....$G ....O....c[.L...c..~...?...y..z..'.....F..O.....Rr.PV.0D(.....).AI..F.K$q....9.?O..r.XJ>#...I.#.T.....H,%...Ib).pzG.....o.._......6.J.&.`..6.Q......K......?@>3....E..~......?.|.OQ4'U........[..G.k..MUx.+8[.....B..H.qD.......l...Z"....2.X.h.8_`...wY6..7M.......aM...4T.+....l..:......(.{..b...[c.4~.Y..0.$.f.d.[......2$..|j..'nj.V.Z\-.'..W.(.....ivN.......M..$...:{|.r1......@...W......}3.HR0.`m.8...3.P.O......`.L.'W..W..g)...SS7..+...t.lR.w.T...tt........6..MZ....)T...).......I..H..t..hj........8..'.....;.Q..X.u.._U.....N]=.g.....-.3.......F4?..f.S[#..j.Q3..X@...}.v}f..QG._T{.$-Bd.........."0o..7...qE......u.......l.lu.J..../.~...i.W...-.+`w..`.j~...vu.e.E..03....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1612
                                                                                                                                                                                                Entropy (8bit):7.867411191526797
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:QqebR0FgRd7ninzhzzTqjeEkTM2VbPaSHHEie+A5HBjpKB4zG3+WvJr825n7Nal:UZPiJzTqytM2VGSHHzdA/YSGdvR8g8
                                                                                                                                                                                                MD5:B8EAD801A74EBA3815BAA8B5DCC98077
                                                                                                                                                                                                SHA1:4675341466DF88440456DA89D16D93D009BABCDD
                                                                                                                                                                                                SHA-256:9175C18555863903104D05242F0A1AF02C4F614D95ACA0B713FC6EA66D38D4A0
                                                                                                                                                                                                SHA-512:0D928889194D1D2AA1350ABC44CCF163E2310AEC521B5E45EB1869FE267E444211A1D476DC9887652796A2DC41021BF077F84200F90254EB9DA0E5E6D31441FC
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/jusg8v0p4z9fp4n6.js
                                                                                                                                                                                                Preview:..t. .R....F.`fMJW.8.ZK...Y.H&A.......Z?{.b........9q\......B..4n.T.&^.x%6".c2.M_...EZf.....W...a.7@..X}.bx..W ./H{@..X..b....`..@.gHk@.s..@..pr..p..' ..V.@.5N....\...ju.......js........BL.].1.#U@.o.....s.C[..5K].m."...Qw\...1....../..&H.@.WH.@..8% .'.N..NpZ.1......]...6......Yn<..7 R.Jo.77.....o...|Zm8... .E..)S....n...VO..E.d..D.O.D...F'5].F..m.w0.....>..S..s.....lJ?w.K...n1./b.....7G...WK.a.+s...:J..s!..u.SrnB.H..\!..`k..2.D..|.,.<..VXU.|p.rH.`.1.. .~...DV.|c..,(.D..h.KW!..+.2...~.C...C..p)q.n....:..g.L......y.k.....)..(....f.7pG.4|..7....~Z.....Xd.....!...W.. ....Tif|i..S...HY.5e.?..V..,.........2..[t.nc...y].*a..s^..&.H..D..x).p.....|..."TL,p..'.B.)..%..,G1<....H..x62J.....F.W.J2....U..x..]...M..V..a|\....[.1..9...mw..C...".r./><.:..V../..2....p.m.X~.+.i....b..?..X.....Y..+.Xu.7.K;|.......>:..u..S.E..8..T[.?...Gk).*.5.paR..a...... &.>.v#..9!.k!..^..[.;kk..R1..%1ffqu.j...........~.e...,. >.o.&..>.t\m.R...O..g..'....CF./.......u
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):6901
                                                                                                                                                                                                Entropy (8bit):7.9625301663332415
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:WFH6RzLUE3vqlcs+CF27amZqEiDoeG2gJNTKX4sK:OH6RoE/qFtIOmZ9iceG26dKosK
                                                                                                                                                                                                MD5:591D983234C5E94E0A291BA86C92604A
                                                                                                                                                                                                SHA1:A8150D6514494A25CB6FEF2B23690E055FC16A49
                                                                                                                                                                                                SHA-256:87C2ED62279F325CA720D0B3268E45B3EC4CD55D599E2C19A66C827771DF918A
                                                                                                                                                                                                SHA-512:3768B693366F335FF4276C71CCDD37C4AFE13D900B5EDCEA3429DF8DA783CFF756A7745782A3AD20CA489F19F42FBEB3FACD0457F103368BC013C369C8670ADE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/n33pr282y4sqqudc.js
                                                                                                                                                                                                Preview:.hU".........S..}.Id.X..}....q.]........z.}..%.%..p..,zY..Og..P.........L1..d........h...G#.N........}..7.... l.`*..m:...]......;.X.'.....J......b._z../.^.F.G....#..A.i....H..@...........;.....V..,..(X>G.G.....9.H.h...H..`........H.. .3.>."..#.7H........i.}%H....>..y.}.. YF.G/.I.i.=..o...+A.F.G..n#....F=..>R.mV.../..d.k...m............w..$......D.R.B..}....H.(...G.G..*........4.|.U.L..t.M;..:..(...u(...g.......p...A............IU..C.u-.........lz../+..!H....xN.....~#.....3Z.h.g..../.....:@...E@..}.{...|.J*-.<HY....dU....w%Y...w%...+R..[...B.x.....&./.RS).V.........T. .A5....T.........k...d.i.t n.<.0/ .*...o.3.p.....%..`..%.}Y...[.W.$-......W.]&;.1..x.P`B..5|....Y......Y..........T.6.R.p.'U.w2.\...,t..qt/..^2.....X....:..NPBDI.`.g...E.!Tf..J....6n.4..[..*z6x....4.o..mC.Gb..8..(..S.".r..])...W1\.%.c..Rn.....^...{.'..W.rn.......T...R..A..o.?8{........4U]y..t./u...q...8.V7.<..k..ha...\N.*.^a..D..!..-..r......._.....y....`.A;u... Xm.Pu.....A/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):3555
                                                                                                                                                                                                Entropy (8bit):7.93615188693409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:WUz0/Vi+WB8zZvMyT27tg6t3jiMj2adtAF:WUI0+WCtvJ27SquMCadyF
                                                                                                                                                                                                MD5:63FB77E3FB57244FD42DB0FE09826CFF
                                                                                                                                                                                                SHA1:BCA5BD845E948F8BAE9470601EB16F069B00B0EA
                                                                                                                                                                                                SHA-256:5E4C3A421045D4B301806D68B8FE299918D6FD50CD0503B41579591F57B2EE64
                                                                                                                                                                                                SHA-512:4661A6674DC78B044CE017EEB4269067BC141AA85D5BFEFF6971B06C85885271E24AFFAD90FFFCA0AE189D73FA66777A4D783F4BD3B542F5F53B8D83ED267926
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/j4g236xjiukswgfz.js
                                                                                                                                                                                                Preview:.... ..>....uVilh..k_x....o.$7v..x... ...$.........5T<t-.T.;."#...L4n..=.+)-mC$EN..b.....sEs.T......3.....V.p...O..>Q|.n.3-Z...P...R...P./.-....[.)~.n.@....=.?..pC....;Z....>Rl.[...=p.....-..|...{Z..-|..........G.W.-.L...-.N._.-.A.....(..[.{.....(~..S..*m..k.j.%.nO..N;...G.[....^.....kv...)n...z....uS.....[...l....J....\..SJ$.!..v,R..n.#.N..s....[...>...t.....G.^4-..mU...(...<.......cWt.J........W...5/.`.2.....>.?lq.L.^%EgO.....Gam...]S...jW..zP..Z.@..K....Wl......y....=...^..B.F.@..n...#..;{#.tF+...@.,Vp........... ./.b.^Th..i..F.c...L..W.|pmx...E.....p=..V.C&...fdf...N...Fw..\.xS.LM|n..?y>}..p..{t.7.|*r..OG.Oh....H.H.i...k.."...G..:s......n..V.F.m......Y......S....1..5.F}.}..{~..80..{..w.sZm.(wXyco.^p......Ze.^7BA..$.O...YtO.C=8.r....D.a._...L~...5..Qw.st,.../w...D...w...........1f.....;..V.>#..H.l.&.R. {.G...M...l.......Y.TbO.XJn.'.aF.J.....x....O.,(...A.....:Q.....QA...V8....?.+pxtA!y....]V4A!y..#..O;A.eF...*p.s.......PZ!tU.....|.>.8
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):3.990210155325004
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19
                                                                                                                                                                                                Entropy (8bit):3.576617644908667
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:PFBwn:9Sn
                                                                                                                                                                                                MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                                SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                                SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                                SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:RBAC: access denied
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):130
                                                                                                                                                                                                Entropy (8bit):6.59914050526958
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:8pUicBMeFDeJc4n/K2fyoRAjkLyYtAGicmhB4tm5ODeqy:8eicOeFaDKno0kHtAHcWB+OOiqy
                                                                                                                                                                                                MD5:822764488D22D58CC0ED35541D03C9DF
                                                                                                                                                                                                SHA1:5F810E32A12F82E21DC4DE16B06F3711BF50C98D
                                                                                                                                                                                                SHA-256:1002213BDBDE29C61E6254CF0A46852F8188B4F38B34D40AC8EA1FED03602E16
                                                                                                                                                                                                SHA-512:498F4B84349A21131252D7B1FFCB64090701420EA2CD2AA0FAEE7D928C00FDE382497CC2C5FFD33A190D5485188DBBD3C66EFE660DBBD0B9DFEB8A870690ADBB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... .z.].....J...C,2I&iy'.(5.. '........,%.jV.....E5.....e.z..5.....V.#.ke)...<Qs..~.R.v.9f{@.#r.....Zb.FC..".&".:.....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):667
                                                                                                                                                                                                Entropy (8bit):7.72737671723254
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:UK6AOUTwBFwlp9G9wx/591aE78GsF/eeG4FnS618Ooetm/k/Rzgi3q8nj:Uh4TSQ+6x/Lk+8G6e2s68Ooetl/REuj
                                                                                                                                                                                                MD5:CE19FBBA19945EA23EF278281A601E37
                                                                                                                                                                                                SHA1:3DFB0DEB0388B36C07EF6B5DF7BD638A9E1A5914
                                                                                                                                                                                                SHA-256:A34D2C26CA89BE930361D9D18D939AFD878CC231979C7F9480AB72E44F040694
                                                                                                                                                                                                SHA-512:E392C94C18C3CD11658B57ABBBFAD46FB48D65AE3BE20F1CEFFCC8DA0138ADD17FE06CBEC5F8F9C3E414C502E332A9F688718D9F46122B7C05E7CB42E44EFDC4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..-. .M...{.fdgK%Wz.D.i. .z...?..i.-"(.i..........Fz..*..Vb...... .....#......@..................*N...4....>.=>e.;}.p.:k._^..b...x...o.".xZ.U..|h........Y...:.....M..........Pn..8x=Sd..o..C...pK&(.[}....?D+......`.gi(..@y.l.Z.).id-.Z...6F...3......u....@...W:.......+X}....s.OAw...........H..>.-B...y}.~.O .:.L...y...B.........T...l6s...._.U...7J.C.RO....s....H.B.yx.O.g....O..pg.!s._Lc..#..K......F/..9s>X..A..EF...$l..T.<.T..?...\!`.F....E.%..;.q...nA].6..k-...R.T.1.+......7.N..w...OC.._R.ULm..&.B..>.g..v..)4/...t.d;....)..b.../.K|."Tq..z...&a.Q...G.......(.9.....5,.....1......x..... ....~z...f. n..~M......m.....i~.w...Ye.1=.=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):219077
                                                                                                                                                                                                Entropy (8bit):5.064107707243357
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:3iHg0qgLT2G4psmBsQ3IpK0TFQ3kwuq0J6H4Od2JZPb/jrsKpqa/gV8yH9B2aGnB:yHZSG4p13IqapwGbSG4p13IqapwGk0
                                                                                                                                                                                                MD5:816869A3C7A5E02CD6D6F9230FEF784E
                                                                                                                                                                                                SHA1:4CB3C6CD47E208BC80FF51D39C1324DA8603EA3B
                                                                                                                                                                                                SHA-256:0841420B833FC3F1E57EB8C2C0065B4C3C7A01A656D534023971694AAF4E625A
                                                                                                                                                                                                SHA-512:9CB660B42DC6B659FBA9ED243A8454287A93CE9DDB68B254D4C94C3EE7B86FB5C2373D3AB1F8CA8B12BE938B78DF8B1F0A9E4968BAA32A2C850EAE32A086167D
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Preview:<!DOCTYPE html><html data-build="prod-f985611db7edbef9f30017689133e025a7294182" dir="ltr" class=""><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preconnect" href="https://cdn.oaistatic.com"/><meta name="robots" content="index, follow"/><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><meta name="apple-itunes-app" content="app-id=6448311069"/><link rel="apple-touch-icon" sizes="180x180" href="https://cdn.oaistatic.com/assets/apple-touch-icon-mz9nytnj.webp"/><link rel="icon" type="image/png" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-32x32-p4ktpm1x.webp" media="(prefers-color-scheme: light)"/><link rel="icon" type="image/png" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-dark-32x32-gt5kfzyp.webp" media="(prefers-color-scheme: dark)"/><link rel="icon" type="image/svg+xml" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-o20kmmos.svg"/><title>ChatGPT</title><meta n
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):639
                                                                                                                                                                                                Entropy (8bit):7.665678126477826
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:MQtb9OPhUXAcqidmAxtyAOxo+8KLu4g3pZZ8mHHvXgi7FncE:McUh2BdmAHyAN8LFgxpZcE
                                                                                                                                                                                                MD5:94E2BE271F42D8BA5C6CD6E88B37F61F
                                                                                                                                                                                                SHA1:251560889A8A2775AE83227F247DBBB0FA388055
                                                                                                                                                                                                SHA-256:70F824450089F6C8F8B375214E7406868B8EC172D34B330590F248BBC56F9F56
                                                                                                                                                                                                SHA-512:EC90D77FC3CD2F88DD920757E4E7E97CE4FE4842562F5DF5B2D39C9D63C0CB41E6A933F1FE72B9C0D1CCA3AF860DB4B44525B4B2E8F40F9C415FF67D5897846F
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.00. .2...~`F....I..R....p....|.S...t6..l..'w.....u ..v....../..A{...Lk .._..F..@......n..2.............nr..si}..k..}.k...;f+...^E=.^`..7*....~g...&..|.?.n..G*!...9c.)6..!..q.C{.V.-iO.@6.......T...r..A....M...W,B...hy.e".(.q.S.lj>..ZW....o.).Q.'...N}.~....G...w.H...X\\..1..2..-3.._.v)x...D.C.z.A..>z.9........[,........e..x..4z*..e.&.7X.@~...R/.1`..$.wF...y..CH.{@p.l......4..aj[..J..\L......s`.2.=...b.U5....ZH.2I..wVw^.J..{.....Q.....E.....7....Xbx(.....yG.m.v.l........u..JM..j....3...m&....T(ap.V.....6.)L...yP.ZH/..).j....w7..).6..6...F....ij..?c.l...wI....Z<fq`.....\.t.$M..W4.!v..t.pk},t+.|}{yc.b..O.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (6237)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6283
                                                                                                                                                                                                Entropy (8bit):5.172551894799015
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:+vL6FtKCahzMmISeTCtt4/cn8gc0Rte3RPpKpP0IprmPiE+VBK78k1UADWAfsp+q:SW2CizMmISQ3cn8gvL2piELRUL
                                                                                                                                                                                                MD5:CB29AD554F5256A0AA990FA6F10C0ECB
                                                                                                                                                                                                SHA1:FD74D72617B3F463479EE23C184EE3FE1735656C
                                                                                                                                                                                                SHA-256:D524895529F66490B9B5E5F14881E79D7B5839AAE402C7EA45998C00FC877DE0
                                                                                                                                                                                                SHA-512:752AEA2ED15FDA61C8B0E9A6452EA8242F7AEB5CA87616C2A0EE9A14CF6D14B47B326D7D2D837F44EADB3F6AA47FF9F63B88A4187837BD82DB15412D9A89E087
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:import{bp as l,c as T,bo as r,a$ as h,b0 as S,P as i,d,a7 as f,r as p,dG as b}from"./bzvcy3tl84gc3bl9.js";import{b as v}from"./ebzdroxnuj9v1lzs.js";var m=(e=>(e.DownloadMessages="download-messages",e.InviteUsersToWorkspace="invite-users-to-workspace",e.WorkspaceAppearance="workspace-appearance",e.KeyboardActions="keyboard-actions",e.UserContext="user-context",e.WorkspaceSwitcher="workspace-switcher",e.ReadOnlyConversationTemplate="read-only-conversation-template",e.CookieManagement="cookie-management",e.AgeVerificationInterstitial="age-verification-interstitial",e.GPTDetails="gpt-details",e.GPTPrivacySettings="gpt-privacy-settings",e.GPTFeedbackEmail="gpt-support-email",e.GPTReview="gpt-review",e.GPTRemoveThirdParty="gpt-remove-third-party",e.SharedConversationModeration="shared-conversation-moderation",e.ReportConversation="report-conversation",e.BlockingInitialComponent="blocking-initial-component",e.NoAuthNewChat="no-auth-new-chat",e.GlobalMemoryOnboarding="global-memory-onboarding"
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):6901
                                                                                                                                                                                                Entropy (8bit):7.9625301663332415
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:WFH6RzLUE3vqlcs+CF27amZqEiDoeG2gJNTKX4sK:OH6RoE/qFtIOmZ9iceG26dKosK
                                                                                                                                                                                                MD5:591D983234C5E94E0A291BA86C92604A
                                                                                                                                                                                                SHA1:A8150D6514494A25CB6FEF2B23690E055FC16A49
                                                                                                                                                                                                SHA-256:87C2ED62279F325CA720D0B3268E45B3EC4CD55D599E2C19A66C827771DF918A
                                                                                                                                                                                                SHA-512:3768B693366F335FF4276C71CCDD37C4AFE13D900B5EDCEA3429DF8DA783CFF756A7745782A3AD20CA489F19F42FBEB3FACD0457F103368BC013C369C8670ADE
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.hU".........S..}.Id.X..}....q.]........z.}..%.%..p..,zY..Og..P.........L1..d........h...G#.N........}..7.... l.`*..m:...]......;.X.'.....J......b._z../.^.F.G....#..A.i....H..@...........;.....V..,..(X>G.G.....9.H.h...H..`........H.. .3.>."..#.7H........i.}%H....>..y.}.. YF.G/.I.i.=..o...+A.F.G..n#....F=..>R.mV.../..d.k...m............w..$......D.R.B..}....H.(...G.G..*........4.|.U.L..t.M;..:..(...u(...g.......p...A............IU..C.u-.........lz../+..!H....xN.....~#.....3Z.h.g..../.....:@...E@..}.{...|.J*-.<HY....dU....w%Y...w%...+R..[...B.x.....&./.RS).V.........T. .A5....T.........k...d.i.t n.<.0/ .*...o.3.p.....%..`..%.}Y...[.W.$-......W.]&;.1..x.P`B..5|....Y......Y..........T.6.R.p.'U.w2.\...,t..qt/..^2.....X....:..NPBDI.`.g...E.!Tf..J....6n.4..[..*z6x....4.o..mC.Gb..8..(..S.".r..])...W1\.%.c..Rn.....^...{.'..W.rn.......T...R..A..o.?8{........4U]y..t./u...q...8.V7.<..k..ha...\N.*.^a..D..!..-..r......._.....y....`.A;u... Xm.Pu.....A/
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):2204
                                                                                                                                                                                                Entropy (8bit):7.887886660712821
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:eNRL163P6oml9642MbVUj8mlj6ZhS2txbwEzltFNuF+/2B:qN1SP6oA964qdJ6ZU2EEn++0
                                                                                                                                                                                                MD5:98B47EE7932A7515EE3F45A80F532956
                                                                                                                                                                                                SHA1:C774EB5221D82C134F73BE3E8950D6714CBAA0E9
                                                                                                                                                                                                SHA-256:5B4B53AAD6C1B66B0318F8DD358CD0C5C86A7FAD90010EDE5F27DFF6FC5D207B
                                                                                                                                                                                                SHA-512:495229C4CC6C64278A8376B9C01F5E1A531F2D160271483CE4E7B23CE1F364EBC041FCDD991AADF5B8C3253D0EE9FECA1863D7DA867C21CAC3FAFA6E21A62C89
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/cgy1fdb35hi1ihxo.js
                                                                                                                                                                                                Preview:... .~e..?_.o.z..doRd.8................:..]....).B.,........Y?.......RI;e....93$f!1$..n..;.<`Hl......^0$..<gH......^.2$v.Z....g......Cb.K.b.....e.......w.S...c.s..!..P.bH.......X.......l..2..e.P.].........o......k.P.e. s...k..........+...._3$..|....-Cb..W....1$..>0$v...R...Wv.x..}}.'<....9..&.X...t....yc.....-?fYU.b.1g..).........Q<.......".:..G..K..@.C.l..PB..=g99..Bn*g ^[.c^..>9...0wC.l...j5...@..O[..H..w.a>..C...*~..0.^....T?....a...x.k(~..1.U{;..oU.I._../.X?.G...fS.....I.n...).?Vp|W.Pv./..".....1.......<M....OR.z..!... ......SF..f.5.E.F.......bvF.h#.U.".I.U..nM:r.f....Y..X....h...:B.;......3%.>.G1K.<3.,...+.....<.:...6.BCy./..G.#.".....o....9&....T.g.^n......cP......F...c._..,.U|...f.:..7..*@..|$[]bV./r....X.gF!P......mu.1|..5.6.1.dN.T..K.....Bhp3#}O(\.{...\....smgH...*.H}...p..X;.....'!..C]["R.!T%..\.....%1..6M/.~.]..k.K........3*.5.sn.9.f..G`5o.n...*-. h...y.r..o....]8......c.r;l.f...=...6..m_6..2.1.0%.f*...|..Oe8E"..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):283
                                                                                                                                                                                                Entropy (8bit):7.132354963579137
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:koIhCbKnUbfeHDkl54eKkFXFpIrQTdlYLhrVh54bvuio:k94enAmAFVpIEZlYLZKvlo
                                                                                                                                                                                                MD5:6310FFE090DCCB469CA7019CF4FB40C5
                                                                                                                                                                                                SHA1:9FECA56F0B3E8E2710DEED20FC553020EC77BDC2
                                                                                                                                                                                                SHA-256:C2B33760614736E8213275C162E6A2538FC147FB72CD45899C7D653CD6F4C53A
                                                                                                                                                                                                SHA-512:349AF5B96D721679BB0D76C1FFFC2785D9AA1BDC754E6C229F042C099216320F349CFD771862EE33FA753FAD12E3C51298BB61B446AD3BC9215CE272C8D59561
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... ...o..<P.izb.NR@Gu..<=.T. ............t8.us.Vm.ix.A.;..S....;.....2.j.c...2....W..... ....U.vf.y.......||'.)..*.L....7..{E....lx..." .R.IX.aO.;H..?B.pw....N..[r&.tAL~.%..q.N..ia.$.m..;....=...U.h.,..... ... ..A.Q$......(2:.............0U.....(....a......"....s+C..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):218011
                                                                                                                                                                                                Entropy (8bit):5.057051633087463
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:1536:3iHgkqgLT2G4psmBsQ3IpK0TFQ3kwuq0J6H4Od2JZPb/jrsKpqa/gV8yH9B2aGnQ:yH9SG4p13IqapwGISG4p13IqapwGX
                                                                                                                                                                                                MD5:C2724491E732FDE2F18CA49EDBAC5161
                                                                                                                                                                                                SHA1:B6A936C9AB09B9B82113BC08DC70A9093FEAAC1F
                                                                                                                                                                                                SHA-256:0A140EB973EE5CA01C455AB0D39E4AF4F3DF76F4362042929A809613248B3804
                                                                                                                                                                                                SHA-512:D33F8D3F4DBC655DDF6CAF81355CB4D655A1FF02A53E57E3ED4C16D6D75EEB0C597478225E4B3EBD8B704C7D3D511DA1623B1EFFE81D4E6716E86F4D26CA8B87
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Preview:<!DOCTYPE html><html data-build="prod-f985611db7edbef9f30017689133e025a7294182" dir="ltr" class=""><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preconnect" href="https://cdn.oaistatic.com"/><meta name="robots" content="index, follow"/><meta http-equiv="Content-Type" content="text/html; charset=utf-8"/><meta name="apple-itunes-app" content="app-id=6448311069"/><link rel="apple-touch-icon" sizes="180x180" href="https://cdn.oaistatic.com/assets/apple-touch-icon-mz9nytnj.webp"/><link rel="icon" type="image/png" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-32x32-p4ktpm1x.webp" media="(prefers-color-scheme: light)"/><link rel="icon" type="image/png" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-dark-32x32-gt5kfzyp.webp" media="(prefers-color-scheme: dark)"/><link rel="icon" type="image/svg+xml" sizes="32x32" href="https://cdn.oaistatic.com/assets/favicon-o20kmmos.svg"/><title>ChatGPT</title><meta n
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2159
                                                                                                                                                                                                Entropy (8bit):7.8891202884336815
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:CdR+Xsx4Tu3GKctY5Ell8qUqmjMM1U7VDs/uwuM6:c+2BollpU3Y0UOmdM6
                                                                                                                                                                                                MD5:0DBC06488B09F46C37EB5E63151F9068
                                                                                                                                                                                                SHA1:B3C8FA673D6CBAD4F74D68675118C44166A542B9
                                                                                                                                                                                                SHA-256:1DC7F8721CC70C3C1A766BC97CD08DCD44847AFA01FBD943040653EB17A383C8
                                                                                                                                                                                                SHA-512:786A5E13B846DE6D2DAA0C1B9746594DDB40FD07DEC1B91B247FD1CBAC06B5D203D40531E4EE3BD2F26A5FD1EC7EA262AAC40D055F521611C4F64F4C1825EEE5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... .....T{^>.hyv.t]>..u.c.....]:..RE(,^..0..?U9....x...xU<...~..*u.H.B...c..h..20^....}...W7"?......FT$....o^...w..wQQ..v1/.|..{.o...E...~.....]^?>~..../..._......U....W...oD.}x.......|.............)...x...7/./......."......x..^.S)~[.z...;.3..w.W}.._....m._7"....w.|...9....]...._..7..o._\.v...7......4t...K.....9v..A.X..C...).....y+i.i.R.....R..;!.....S;.K...s..KBU.......MS_.c..b..7.v...z(...E..$`N..Iq.u..6C..c#..h.G.j..Mz..}7. .R....".s.t.......GP..6.B.....)...0.aG....@mZ...5I...$,zR.N...$.i..H.>.z*...[.............6z.......MiX...R.K..Xq......U.;S.j..G.S..4....I.../.,..5,.,Y.c...+D...qL..)..2m.m.....p...!.<..I.i...)..g%Q..b...S.(...R....T...J1...4.....&Z.......".m.@....0..T...d.N..&.I.j.t6..bl*.v.+T...WW.U..,.-fp.%..+0v.b...F.....9l..X.X.}b..9.}...cF.D....1[q,..s.JB.....4k..M.....2!vj~.5M.T...!.w..$.m:.g.."....i....6..l..!lG'Y.#........m....j.5.f.s..k.m+Y......Y.M.)..,X.%..m..bX..u.Sw~:....W.;.d`Y.c..w.L..*...,..5.....L[..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1129
                                                                                                                                                                                                Entropy (8bit):7.799290447207851
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:ldlPzfsQDMAtG5OrF/IJQayUgyRV6lX5T7Txq6Fg5Pf7:FLf1DM+aOrF/IJQayKru71q6Fg5Pf7
                                                                                                                                                                                                MD5:09F8A9F745A940EA61983EBC0FB183AE
                                                                                                                                                                                                SHA1:3E3C32B721B9E504D2E094563AF2447643190139
                                                                                                                                                                                                SHA-256:C8862E272D8DF8E631E8DC558249952D705E49EE434A2D924281D5CF0025587F
                                                                                                                                                                                                SHA-512:847BC1A9AAAF43F7644ADC81E8267FB17BA8DD7475C4DD28B644A89FAD19C7F40A7866C3FCC6C3BEB7789027AA980C9EC2208A73BE58E831BB440A33516894BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..A. .........f..io<.q..Al\.d..R5p8.'.Q..>..0zx....X.@}&.....c.E.w....@.......& ..v..p.6...e....c.3.......b8B...p....a....a.......w .5.# .=......"....% ....@.S.+@.+h..1..].b.A.....v..a.....&...a..&.C.v....J..z....|..._.F.........).=...sS~..D.?.q.',.........e.............\9#....ND.Z..!..].?.kR.....kK..u.7.(;{.);..|.]Z,lP.....+..9)..*.$.i.w....Rk..>..u.f.>.E..BV.MR..[\..\...?rQ#;^1...-..;..3..M...0z.l.z^.6Eo..)..D,.9.y...C.L..8-......\W.;a)./..Q.=.>.Q.$.7L.e.jgZ.....c..P..)...W.m.$......9.....>...w.#+..i'E.2E.]6.A.^.2..jg.b..h..e.,.d.bV.`.`.'..r..?]....P.0a...z.q~w.^..G`.\e.{B...{2bf.p=..D.Lh..@....t..8...B...$K......V9..z..x...R|..%.......&.....!.cR.`.....`A..T])s.\.".v%7..B}au.....5..=.@.f...A'q.tj.i.[.....o.;.c.+3~x..K)&.......|8.mv...?.v*z(.O.k........09vyK.T.._zH..d..u.n.(. [..?...c..^.fd..!.Y,.9....}.$.^.[...i....;.J./v..j..#.$..jXi......Q..3..^.t..dR.T.5...4j...R.k1..2B....3.ST(....a?...mU.]..................................4...h-......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                                Entropy (8bit):4.382535090627727
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:YGWTxKOA2fmr4WarWEVVHRT4D:YGW9V3+NPEVVHlI
                                                                                                                                                                                                MD5:9ABF99952E52C60998E3EAC460BA4CDC
                                                                                                                                                                                                SHA1:0CCB97ACB1F718794592EF6148DD80609E0B0457
                                                                                                                                                                                                SHA-256:A7C6D51FDC4D60E935630214DAEFD58A811BE6B9CE25809AA3A287E5EE756A61
                                                                                                                                                                                                SHA-512:D3DCE283157E75D77721581543ED5B3A5AE63BED8AAB2B2791563CA01056126523F4132EAFB3A20292AFF1FD56FBD20C86D5441284084E8CB9D30EEAFC0B7964
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://chatgpt.com/api/auth/csrf
                                                                                                                                                                                                Preview:{"csrfToken":"173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360"}
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):3555
                                                                                                                                                                                                Entropy (8bit):7.93615188693409
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:WUz0/Vi+WB8zZvMyT27tg6t3jiMj2adtAF:WUI0+WCtvJ27SquMCadyF
                                                                                                                                                                                                MD5:63FB77E3FB57244FD42DB0FE09826CFF
                                                                                                                                                                                                SHA1:BCA5BD845E948F8BAE9470601EB16F069B00B0EA
                                                                                                                                                                                                SHA-256:5E4C3A421045D4B301806D68B8FE299918D6FD50CD0503B41579591F57B2EE64
                                                                                                                                                                                                SHA-512:4661A6674DC78B044CE017EEB4269067BC141AA85D5BFEFF6971B06C85885271E24AFFAD90FFFCA0AE189D73FA66777A4D783F4BD3B542F5F53B8D83ED267926
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... ..>....uVilh..k_x....o.$7v..x... ...$.........5T<t-.T.;."#...L4n..=.+)-mC$EN..b.....sEs.T......3.....V.p...O..>Q|.n.3-Z...P...R...P./.-....[.)~.n.@....=.?..pC....;Z....>Rl.[...=p.....-..|...{Z..-|..........G.W.-.L...-.N._.-.A.....(..[.{.....(~..S..*m..k.j.%.nO..N;...G.[....^.....kv...)n...z....uS.....[...l....J....\..SJ$.!..v,R..n.#.N..s....[...>...t.....G.^4-..mU...(...<.......cWt.J........W...5/.`.2.....>.?lq.L.^%EgO.....Gam...]S...jW..zP..Z.@..K....Wl......y....=...^..B.F.@..n...#..;{#.tF+...@.,Vp........... ./.b.^Th..i..F.c...L..W.|pmx...E.....p=..V.C&...fdf...N...Fw..\.xS.LM|n..?y>}..p..{t.7.|*r..OG.Oh....H.H.i...k.."...G..:s......n..V.F.m......Y......S....1..5.F}.}..{~..80..{..w.sZm.(wXyco.^p......Ze.^7BA..$.O...YtO.C=8.r....D.a._...L~...5..Qw.st,.../w...D...w...........1f.....;..V.>#..H.l.&.R. {.G...M...l.......Y.TbO.XJn.'.aF.J.....x....O.,(...A.....:Q.....QA...V8....?.+pxtA!y....]V4A!y..#..O;A.eF...*p.s.......PZ!tU.....|.>.8
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):251
                                                                                                                                                                                                Entropy (8bit):7.232010052186697
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:sdwq6Lu4h/B7fjhObeFCPfgsxhJsqaFr2/HrMjNPIuzzC5n:sx6y4hZ7jhtFCPfgwJsqxvrhd5n
                                                                                                                                                                                                MD5:4FA017FDB7EC197F3355C9979C212FB0
                                                                                                                                                                                                SHA1:416E2F8B69E782F64913D97C5BEBB377CD56114E
                                                                                                                                                                                                SHA-256:ED0E3BBDB05A7997A1955A09CC26268E81E7B625C559AC25E370099A7CB62D00
                                                                                                                                                                                                SHA-512:AD800D0BDA68222DF6C9099DA2CC5B0B095D1079FD0A3C924A735B0215D9F1C9E9EB0FCB9157B3D4F19AF05AE7D7FD1A3A5EA3F45A3FC0BD56A5FA66824BBC59
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.js
                                                                                                                                                                                                Preview:. .. .t.w../.w....q.C.......z8..<PV..N.P@..[nc|.IAx...._...+..gO...f.,..S.../.N R....m>$H.G,$9j#.".>.A.F.gw.P..h...t.....L....J.......'..|.(-J~Z.....C...2.....3=[..s..F.'yz..Q.iE...xa.Q.........!3.F.|..]A.~}..9N)....|_eY....7....|.Ltm{.AA. ]e9
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (8134), with no line terminators
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):8134
                                                                                                                                                                                                Entropy (8bit):5.769762989768236
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:192:896nxDO2s8n4Vw3+KiraRQXS0EtWy5BF5aOk3Px:1nxDO2s8n4Vw3Y9XUtWy5dDk3p
                                                                                                                                                                                                MD5:D919B8B9EA3EF9C4B76508FC3BFD29C4
                                                                                                                                                                                                SHA1:0C9EEF4C7556213438A73B991F6E5DE2C1A071D1
                                                                                                                                                                                                SHA-256:0A56EF8EB512E4D25E286E9AD3570CF38C3BFAA58B96A113270AC5A2C9FD0D9A
                                                                                                                                                                                                SHA-512:E9343265406D2B45A5A84DD11434DFED2E63594C14EF93BD376C917AC6067E8359CAF3332DA907BCE919971D4A92F36E360B95EDF6CFF053A0D905577AC402A5
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(481))/1*(-parseInt(U(456))/2)+parseInt(U(467))/3*(parseInt(U(459))/4)+-parseInt(U(449))/5+-parseInt(U(515))/6*(-parseInt(U(427))/7)+parseInt(U(454))/8*(parseInt(U(440))/9)+parseInt(U(521))/10*(parseInt(U(514))/11)+-parseInt(U(433))/12,d===f)break;else e.push(e.shift())}catch(D){e.push(e.shift())}}(a,564121),h=this||self,i=h[V(487)],j=function(W,d,e,f){return W=V,d=String[W(441)],e={'h':function(D){return null==D?'':e.g(D,6,function(E,X){return X=b,X(510)[X(492)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(435)];Q+=1)if(R=D[Y(492)](Q),Object[Y(416)][Y(522)][Y(468)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(416)][Y(522)][Y(468)](H,S))J=S;else{if(Object[Y(416)][Y(522)][Y(468)](I,J)){if(256>J[Y(428)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(523)](F(O)),O=0):P++,G++);for(T=J[Y(428)](0),G
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):667
                                                                                                                                                                                                Entropy (8bit):7.72737671723254
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:UK6AOUTwBFwlp9G9wx/591aE78GsF/eeG4FnS618Ooetm/k/Rzgi3q8nj:Uh4TSQ+6x/Lk+8G6e2s68Ooetl/REuj
                                                                                                                                                                                                MD5:CE19FBBA19945EA23EF278281A601E37
                                                                                                                                                                                                SHA1:3DFB0DEB0388B36C07EF6B5DF7BD638A9E1A5914
                                                                                                                                                                                                SHA-256:A34D2C26CA89BE930361D9D18D939AFD878CC231979C7F9480AB72E44F040694
                                                                                                                                                                                                SHA-512:E392C94C18C3CD11658B57ABBBFAD46FB48D65AE3BE20F1CEFFCC8DA0138ADD17FE06CBEC5F8F9C3E414C502E332A9F688718D9F46122B7C05E7CB42E44EFDC4
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/ezc2u84b1ml2l75g.js
                                                                                                                                                                                                Preview:..-. .M...{.fdgK%Wz.D.i. .z...?..i.-"(.i..........Fz..*..Vb...... .....#......@..................*N...4....>.=>e.;}.p.:k._^..b...x...o.".xZ.U..|h........Y...:.....M..........Pn..8x=Sd..o..C...pK&(.[}....?D+......`.gi(..@y.l.Z.).id-.Z...6F...3......u....@...W:.......+X}....s.OAw...........H..>.-B...y}.~.O .:.L...y...B.........T...l6s...._.U...7J.C.RO....s....H.B.yx.O.g....O..pg.!s._Lc..#..K......F/..9s>X..A..EF...$l..T.<.T..?...\!`.F....E.%..;.q...nA].6..k-...R.T.1.+......7.N..w...OC.._R.ULm..&.B..>.g..v..)4/...t.d;....)..b.../.K|."Tq..z...&a.Q...G.......(.9.....5,.....1......x..... ....~z...f. n..~M......m.....i~.w...Ye.1=.=
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (35995)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1207311
                                                                                                                                                                                                Entropy (8bit):5.475575091034756
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24576:lBaqD0WQQhzGTkdU9ARM5BjlSx8sosEIoQb3PZR/V0sakmQ2JimbSJ3PO4oj:lBaqD0WQQhzGTkdU9z5LSx8sosCU3PCv
                                                                                                                                                                                                MD5:3743DC91E4F1CC3CA31CF991AE6521C1
                                                                                                                                                                                                SHA1:5B89AA67ED4EC046AAE21248A18C536982AD6B0D
                                                                                                                                                                                                SHA-256:1681B39BBB44909A0E350A40BA83E7134BB11415778758D748DBE604AEF0B3A7
                                                                                                                                                                                                SHA-512:5D4C5D2220587B48757607A22DA9B4DA11BB62E17DB610E678346D0C106A5F06824A0E8FED5172470A37706C628AAFEB5A5D71E814675668496FCEEB6368B849
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js
                                                                                                                                                                                                Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/mcity5mw82x42a4h.js","assets/o4htpc5iqra16abg.js","assets/kx27kdhuqi1mcbba.js","assets/h2k9ssf6xw9o9e4z.js","assets/okkj3my0355ooax9.js","assets/9ecnrvmgwo8ecmr7.js","assets/dyaed8861ukjt2xr.js","assets/bm462km4c6ukilo7.js","assets/lv7jyhn5rujhu10i.js","assets/moittmkqym6x2q8u.js","assets/conversation-small-cll5buey.css","assets/doew5jjpf8k0sin5.js","assets/ebzdroxnuj9v1lzs.js","assets/c3nvn3bmsyj77vtl.js","assets/d6ri6s3v2tbmwdon.js","assets/fpqcccnb4r5a4jeu.js","assets/issp2uwkgcl4tbnk.js","assets/f064jjm5wr3qzqg4.js","assets/fmvluzx48jj5i9wt.js","assets/mm7bzta7ra9r4j0f.js","assets/iej0cupg2dqkmejt.js","assets/h3wx13k5bofdv69y.js","assets/jusg8v0p4z9fp4n6.js","assets/n33pr282y4sqqudc.js","assets/jk8w36bsokizpx57.js","assets/cgy1fdb35hi1ihxo.js","assets/d52s2bg30rsaqcut.js","assets/m8du01a31yeowgq0.js","assets/b2nwax1gutiivxyr.js","assets/mw4m6rs90oh00ffn.js","assets/ip4olcp77gd078f8.js","assets/blh71r37pzjhc6pz.js","as
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Java source, ASCII text
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):267
                                                                                                                                                                                                Entropy (8bit):5.284858693697185
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:6:rBxisOS0QzsIrQ+V3bQJ5wRPRKmzuZ7akHyo7YwYWVF:rXf8uwrNHMKF
                                                                                                                                                                                                MD5:7747E69D3FACE90FAA0E08058246837D
                                                                                                                                                                                                SHA1:B2594CB44031419BD7D8DD7BC674A0915085877B
                                                                                                                                                                                                SHA-256:CB4FABC42F19C144CD9FF10516E23C8377D3F65726C0A1BE09D8C799AE4C672A
                                                                                                                                                                                                SHA-512:B7BF6968D0E4D29046C61E59BC0238430E4FD042B932B6A34C8AB987A84E72ADF55FA98554B2B47C6B86C1CD6CCA7258DC3D6B9040914DB80A79B01682D63A2E
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/bxqb2gmlpj2nqcri.js
                                                                                                                                                                                                Preview:import{r as t,t as r,dm as o}from"./bzvcy3tl84gc3bl9.js";import{c as s}from"./k8ycu8uh0lozycmf.js";import"./o4htpc5iqra16abg.js";t.startTransition(()=>{s.hydrateRoot(document,r.jsx(t.StrictMode,{children:r.jsx(o,{})}))});.//# sourceMappingURL=bxqb2gmlpj2nqcri.js.map.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):19878
                                                                                                                                                                                                Entropy (8bit):7.9254614954589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:8MNzxyhLiPjr7MdcAZdvC5XIQ96TE8LN5lbQKGEsN7X4iQAFaQj8:Duh+3wvd6XiLjFGX4if8
                                                                                                                                                                                                MD5:C652CA72273142A5B75B9EEC9458D0B9
                                                                                                                                                                                                SHA1:D50F8019A4D25DA82CF20B0C0DC8035C456406C6
                                                                                                                                                                                                SHA-256:0A819AF6F8936B1445C09AB9B16705C77AE24E6006B24C494A607DA07A6AC1C1
                                                                                                                                                                                                SHA-512:77BBDE7AD3596DD4CCAB5FA77DCF3A110FD90A2773926A20BF74FC82E37C8E8856251C1653ED9AC31F46E01797404DC6EFF467B67ED614C30B4B616F3D490EEA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a...M;IDATx...?.+....Wj...9.C+ ..%..D..!s,J.x.W@j.(y.f.B..H. As,R^{.+:..b...( qN..y..S..u#.......A.R....>...o...4{...........?..I..o..r.O..~....."......=...OIJ....S.,}r..y.TE.D.j?.j.'..^..p.%...P..`..,,..A.-.tI.......4..#.K|.......?wHR......]>...{.A.-...I...X...L..6.*.....-.....$.K.]...Ow.`f.......$ua.A..-I..n..+.Te.i.V.$......4;.a`a~..i.. I....lUo..g.$I...g.z..T....$]P{.V.X-q....CI....V..h.hI..n...K..@K...8.2.f..-I.^.......$I...T..an.f..-I..n..=#.]...)8.2..x.O.$i...2sg......Xge....JI...f.6.z .>3.l.$.._.r.........~..Y..)..]>..).#.E...w...W..0-.:.%I..Z+.5#.fI../H......rj_..]........`.....0=.....]>g....]...R..]..,dW.vX./.e..2.......S.^.HJ.%Be.....$......"I....Yj......5X....|..L;..R..KY.A...WZ....J)X....`.......].}...I!9.Rt..|..P......i....,E..Wk$.d`z...AR(..+....3..4?......_.g....n...y.ZI...,E....M.......L........M..@k..c..m._..k{..A....,E....).>.!....-;.?p?y.6....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):326268
                                                                                                                                                                                                Entropy (8bit):7.998919385093688
                                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                                SSDEEP:6144:IYmnwfI9Rfqt4C1ngtzPnicvh7Ita83L/i7rznLjBnx3hxbhnMfG:I3wfIjfqOCi7VIE83jkrzLjBx31MfG
                                                                                                                                                                                                MD5:CB3041FC07F91DC16F9388FD964786A4
                                                                                                                                                                                                SHA1:CF6153EF3C9B81984C1C2510B4ED71998CFDC4F3
                                                                                                                                                                                                SHA-256:FD03844074EF2E4B7A9534FA29F704BBAD212BAE9C8DE0C0F7D9779798C72048
                                                                                                                                                                                                SHA-512:E60AA0DC6AD23DB30ED2F9AFEEF0B8646C8370302FD8DACA68A5A16F7C20054D5ACCB204677A2C330F7259B85E0160F55681718AF0672309759B222DECB11C26
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:...r.......C.......6...u.....%!.T5..._~.....?..o......l....x}~O:+{7..Wo[.Fd9."B...R}OW...&C%HA.L....e..)[..I.............bI'..H[w.lX...A..A|]...[.H......~.zz...n6...Trs...1....(..e.2DB.l.`.P.....rf.X...~.....RW.U[7..>L.-..t'..d...r.%.Z-Vq..m.......K.0..=...........&..c. N.E00.!pk.W...~....@uq.7g.3sg....W..IH.hw._.*.......W.........3..o.^....1..5....(.............p<. l.$.......J..c:.$...HHBL.2..b.w..r...............-8.x{].:..#G.......1..$i...........oT.B......^.}.M"^@....LR....|...R.pA..3E^..|.{...+T...ofU.. yN...... Y..U=.)...j.<.....]0'.9.s...` ....=sD..#....5.DV.#"{...5...=.../8.q.""S..L!{..j.\$..Y.Ofu.=.=K..eL.k.0q..f...+...c..A.............$i!.kdj..8....9.(K.~y...Zo.c..H.]..Zw.Q.....G........[...2.i..l.YS...1..M..lD.V..a6f.rm.I.*r.k........ )>..5.w.nD*E.e8t..%q,uZ...\`....*...q8|.Cz...-....[.......I...3....5.1...N.R.tz..T.J.!.u.t ...>n9.I......g..=.P......M.e:.......f[V..Q.i.}&....u]...Gc.x....}4.<.@...}.h..m..c.:4.;|8I..b.Q
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):505
                                                                                                                                                                                                Entropy (8bit):7.606464368770627
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:8C3mrJaCFQQHyFmYEQ6sMe4AVSx5JwSp9FKtpB72V:8CywCFQzLlVSvTipe
                                                                                                                                                                                                MD5:8E3014A91D3D93DA50F062ADE4EAC0E3
                                                                                                                                                                                                SHA1:28224A2F8A2AB9FE2669E62CC24DD49168DDCB3F
                                                                                                                                                                                                SHA-256:D5D3BE61C6404FD2530BC3900123E5F6FB147D9A22C25A19290A82C592BC8D5E
                                                                                                                                                                                                SHA-512:549FA58BC692935017B276430C58475B0DCDA4B61AD3EE7FB1DADC06BA11546FB3896FD8F8C22265DAFA927CEE8EAFC96D8E5A91B4A40F5BB10865BEE5920F4C
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... .r..{9m.....R....$.80......bLmY.:..-.l</...}......c<.u..l'..;".....V.^.......L..[{B....h.d.2.w...*,].?..}.&.,Z.\.I..9.."kV.WA.G..V.Y.&<w.>%...In...!.....s...N..[/.vw..,gK+Vl.-m."1."hD.......[2f...f.2&T..l9bL....4.!.(..AM.xp.K.fj.>$...RsAmp7`.F..........K..`.A....bI@..D.p'..q..|{b..).i..U.V(..t...@....`C;.V/...B^B...(...........zNB.A...Q..k.Zo........$....E..E..1]..m..@..=..~./....p7.:r+I...4.a.n......o.F..d........d....<o..._Nx.].....Oj#. ..P.G.}g...>.~8.9<)...{.{|*.('.7.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1369
                                                                                                                                                                                                Entropy (8bit):7.830296053457381
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:EKc59QfC/qA+sByzSdpu02Iif7aAoYCZ/JU04pY6no6jXVZy9:EKc5EoqsEzolQwn/Ur3a
                                                                                                                                                                                                MD5:0769416F91188E3ADBD77FF20BA92B6F
                                                                                                                                                                                                SHA1:1A45269545CAEC08590DFB113B464581EB1B6707
                                                                                                                                                                                                SHA-256:39ECC36B9B7CA11F6B1375FBBE527D2B8B58DE64F9DE92C504F34E3F6C96E81F
                                                                                                                                                                                                SHA-512:5061CDC26A39EA87D110A28C6C471A4EACE7FE8C3196978C9CF0E2F8160C587BC9A750F551F3B87E757CD04EEE69AD9AFB9ECFD052753D46E3911E05E80B2547
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/b2nwax1gutiivxyr.js
                                                                                                                                                                                                Preview:..]. ...?...4`n....RZs...."..l....l...5U....P.y...$.z".,'....e...2...X..2...J*...Z ..@.@..aq+..6P'....B .]8......d.......A ...@.;.......rx..w....E.^_.x...1..d.'...c..|.m.......o7..W./[~...........@.k(..dq...w1..7C.....~Wf...P...*..S.8b.y..&..s.v..l...$z....V"....L. b$Iv.(..rV....^R<...p....J...G.d<NbaYe.a.b...NS..}..*C0.b.E..`b..@.G....#......}.J2......o.....s.+....`i......n....x...~K.).........aVw..?._.h([.o...i}~ny.f..s..T....h4.f....T.*.h.....6..]\......U7..W.....uK....).+.-c........s..w.nz.....|Y..|..7..i.K....SZ7...[tQ...:[.:...).....G...[....;BA.a....L..`I.Q.]..U...y.u......]..7..*.,..Cv.L.....=...^...fz.Kb]7..p-{;.m..l^....j.3...2^.K[.T..e.......\-G...G.........=YB..u.i.y.t..:l]..b..g...<.X..........Z...R.. 1....+7..|...2.i0...Y~. ..ad.g...k".Y.i- <..f..`..A...|.a..(57.$..h6{M&._:~.x.8D..-.-b.%.V..'.l;...2....8..B.0.....2....A(M.....l.RN.t.z.tg )..y$......IF.+.t.]K.Y......L.`......&......"....p...{^.&.0.W..}.z...H!..[A6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):2204
                                                                                                                                                                                                Entropy (8bit):7.887886660712821
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:48:eNRL163P6oml9642MbVUj8mlj6ZhS2txbwEzltFNuF+/2B:qN1SP6oA964qdJ6ZU2EEn++0
                                                                                                                                                                                                MD5:98B47EE7932A7515EE3F45A80F532956
                                                                                                                                                                                                SHA1:C774EB5221D82C134F73BE3E8950D6714CBAA0E9
                                                                                                                                                                                                SHA-256:5B4B53AAD6C1B66B0318F8DD358CD0C5C86A7FAD90010EDE5F27DFF6FC5D207B
                                                                                                                                                                                                SHA-512:495229C4CC6C64278A8376B9C01F5E1A531F2D160271483CE4E7B23CE1F364EBC041FCDD991AADF5B8C3253D0EE9FECA1863D7DA867C21CAC3FAFA6E21A62C89
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:... .~e..?_.o.z..doRd.8................:..]....).B.,........Y?.......RI;e....93$f!1$..n..;.<`Hl......^0$..<gH......^.2$v.Z....g......Cb.K.b.....e.......w.S...c.s..!..P.bH.......X.......l..2..e.P.].........o......k.P.e. s...k..........+...._3$..|....-Cb..W....1$..>0$v...R...Wv.x..}}.'<....9..&.X...t....yc.....-?fYU.b.1g..).........Q<.......".:..G..K..@.C.l..PB..=g99..Bn*g ^[.c^..>9...0wC.l...j5...@..O[..H..w.a>..C...*~..0.^....T?....a...x.k(~..1.U{;..oU.I._../.X?.G...fS.....I.n...).?Vp|W.Pv./..".....1.......<M....OR.z..!... ......SF..f.5.E.F.......bvF.h#.U.".I.U..nM:r.f....Y..X....h...:B.;......3%.>.G1K.<3.,...+.....<.:...6.BCy./..G.#.".....o....9&....T.g.^n......cP......F...c._..,.U|...f.:..7..*@..|$[]bV./r....X.gF!P......mu.1|..5.6.1.dN.T..K.....Bhp3#}O(\.{...\....smgH...*.H}...p..X;.....'!..C]["R.!T%..\.....%1..6M/.~.]..k.K........3*.5.sn.9.f..G`5o.n...*-. h...y.r..o....]8......c.r;l.f...=...6..m_6..2.1.0%.f*...|..Oe8E"..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):19878
                                                                                                                                                                                                Entropy (8bit):7.9254614954589
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:384:8MNzxyhLiPjr7MdcAZdvC5XIQ96TE8LN5lbQKGEsN7X4iQAFaQj8:Duh+3wvd6XiLjFGX4if8
                                                                                                                                                                                                MD5:C652CA72273142A5B75B9EEC9458D0B9
                                                                                                                                                                                                SHA1:D50F8019A4D25DA82CF20B0C0DC8035C456406C6
                                                                                                                                                                                                SHA-256:0A819AF6F8936B1445C09AB9B16705C77AE24E6006B24C494A607DA07A6AC1C1
                                                                                                                                                                                                SHA-512:77BBDE7AD3596DD4CCAB5FA77DCF3A110FD90A2773926A20BF74FC82E37C8E8856251C1653ED9AC31F46E01797404DC6EFF467B67ED614C30B4B616F3D490EEA
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.openai.com/API/images/openai-logomark.png
                                                                                                                                                                                                Preview:.PNG........IHDR...X...X......f......pHYs.................sRGB.........gAMA......a...M;IDATx...?.+....Wj...9.C+ ..%..D..!s,J.x.W@j.(y.f.B..H. As,R^{.+:..b...( qN..y..S..u#.......A.R....>...o...4{...........?..I..o..r.O..~....."......=...OIJ....S.,}r..y.TE.D.j?.j.'..^..p.%...P..`..,,..A.-.tI.......4..#.K|.......?wHR......]>...{.A.-...I...X...L..6.*.....-.....$.K.]...Ow.`f.......$ua.A..-I..n..+.Te.i.V.$......4;.a`a~..i.. I....lUo..g.$I...g.z..T....$]P{.V.X-q....CI....V..h.hI..n...K..@K...8.2.f..-I.^.......$I...T..an.f..-I..n..=#.]...)8.2..x.O.$i...2sg......Xge....JI...f.6.z .>3.l.$.._.r.........~..Y..)..]>..).#.E...w...W..0-.:.%I..Z+.5#.fI../H......rj_..]........`.....0=.....]>g....]...R..]..,dW.vX./.e..2.......S.^.HJ.%Be.....$......"I....Yj......5X....|..L;..R..KY.A...WZ....J)X....`.......].}...I!9.Rt..|..P......i....,E..Wk$.d`z...AR(..+....3..4?......_.g....n...y.ZI...,E....M.......L........M..@k..c..m._..k{..A....,E....).>.!....-;.?p?y.6....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):1129
                                                                                                                                                                                                Entropy (8bit):7.799290447207851
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:ldlPzfsQDMAtG5OrF/IJQayUgyRV6lX5T7Txq6Fg5Pf7:FLf1DM+aOrF/IJQayKru71q6Fg5Pf7
                                                                                                                                                                                                MD5:09F8A9F745A940EA61983EBC0FB183AE
                                                                                                                                                                                                SHA1:3E3C32B721B9E504D2E094563AF2447643190139
                                                                                                                                                                                                SHA-256:C8862E272D8DF8E631E8DC558249952D705E49EE434A2D924281D5CF0025587F
                                                                                                                                                                                                SHA-512:847BC1A9AAAF43F7644ADC81E8267FB17BA8DD7475C4DD28B644A89FAD19C7F40A7866C3FCC6C3BEB7789027AA980C9EC2208A73BE58E831BB440A33516894BB
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.oaistatic.com/assets/ivcqu8p4cji8dwuq.js
                                                                                                                                                                                                Preview:..A. .........f..io<.q..Al\.d..R5p8.'.Q..>..0zx....X.@}&.....c.E.w....@.......& ..v..p.6...e....c.3.......b8B...p....a....a.......w .5.# .=......"....% ....@.S.+@.+h..1..].b.A.....v..a.....&...a..&.C.v....J..z....|..._.F.........).=...sS~..D.?.q.',.........e.............\9#....ND.Z..!..].?.kR.....kK..u.7.(;{.);..|.]Z,lP.....+..9)..*.$.i.w....Rk..>..u.f.>.E..BV.MR..[\..\...?rQ#;^1...-..;..3..M...0z.l.z^.6Eo..)..D,.9.y...C.L..8-......\W.;a)./..Q.=.>.Q.$.7L.e.jgZ.....c..P..)...W.m.$......9.....>...w.#+..i'E.2E.]6.A.^.2..jg.b..h..e.,.d.bV.`.`.'..r..?]....P.0a...z.q~w.^..G`.\e.{B...{2bf.p=..D.Lh..@....t..8...B...$K......V9..z..x...R|..%.......&.....!.cR.`.....`A..T])s.\.".v%7..B}au.....5..=.@.f...A'q.tj.i.[.....o.;.c.+3~x..K)&.......|8.mv...?.v*z(.O.k........09vyK.T.._zH..d..u.n.(. [..?...c..^.fd..!.Y,.9....}.$.^.[...i....;.J./v..j..#.$..jXi......Q..3..^.t..dR.T.5...4j...R.k1..2B....3.ST(....a?...mU.]..................................4...h-......
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):47672
                                                                                                                                                                                                Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:Java source, ASCII text, with very long lines (521)
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):567
                                                                                                                                                                                                Entropy (8bit):5.213548219593694
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:12:xTzan7uVhjtATmKWzhP6iOWva4iJ+TWr3fpF:VanaVh6TmKS4i7a4i1dF
                                                                                                                                                                                                MD5:D231A7BA467E0F1CD9D58F15133A47C0
                                                                                                                                                                                                SHA1:0872A38324983813CC1CC6A23B51A2CBE338E77E
                                                                                                                                                                                                SHA-256:99DF71F1C056ADD846C41D9C056CB5D8263859BEB53B11A22E556E3D119CA449
                                                                                                                                                                                                SHA-512:B63BC4214DF135DC70C46EE77F16134102B6462A18F6EBEDA0D0F60821FD236C386A2B0D9D9650D63E7840F932BCCD1C70ACA5442A0369F6CADA8BAC79722112
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:import{t as a,K as t}from"./bzvcy3tl84gc3bl9.js";import{c as s}from"./c3nvn3bmsyj77vtl.js";import{A as i}from"./moittmkqym6x2q8u.js";function p({href:r,children:e,...n}){const o=s();return a.jsx("a",{href:i(r),target:"_blank",rel:o?"noopener noreferrer":"noopener",...n,children:e})}function c({className:r,openNewTab:e=!1,type:n="primary",...o}){return a.jsx("a",{rel:"noopener",className:t("cursor-pointer font-normal underline",n==="primary"&&"text-green-600",r),target:e?"_blank":"_self",...o})}export{p as E,c as L};.//# sourceMappingURL=issp2uwkgcl4tbnk.js.map.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):1369
                                                                                                                                                                                                Entropy (8bit):7.830296053457381
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:24:EKc59QfC/qA+sByzSdpu02Iif7aAoYCZ/JU04pY6no6jXVZy9:EKc5EoqsEzolQwn/Ur3a
                                                                                                                                                                                                MD5:0769416F91188E3ADBD77FF20BA92B6F
                                                                                                                                                                                                SHA1:1A45269545CAEC08590DFB113B464581EB1B6707
                                                                                                                                                                                                SHA-256:39ECC36B9B7CA11F6B1375FBBE527D2B8B58DE64F9DE92C504F34E3F6C96E81F
                                                                                                                                                                                                SHA-512:5061CDC26A39EA87D110A28C6C471A4EACE7FE8C3196978C9CF0E2F8160C587BC9A750F551F3B87E757CD04EEE69AD9AFB9ECFD052753D46E3911E05E80B2547
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..]. ...?...4`n....RZs...."..l....l...5U....P.y...$.z".,'....e...2...X..2...J*...Z ..@.@..aq+..6P'....B .]8......d.......A ...@.;.......rx..w....E.^_.x...1..d.'...c..|.m.......o7..W./[~...........@.k(..dq...w1..7C.....~Wf...P...*..S.8b.y..&..s.v..l...$z....V"....L. b$Iv.(..rV....^R<...p....J...G.d<NbaYe.a.b...NS..}..*C0.b.E..`b..@.G....#......}.J2......o.....s.+....`i......n....x...~K.).........aVw..?._.h([.o...i}~ny.f..s..T....h4.f....T.*.h.....6..]\......U7..W.....uK....).+.-c........s..w.nz.....|Y..|..7..i.K....SZ7...[tQ...:[.:...).....G...[....;BA.a....L..`I.Q.]..U...y.u......]..7..*.,..Cv.L.....=...^...fz.Kb]7..p-{;.m..l^....j.3...2^.K[.T..e.......\-G...G.........=YB..u.i.y.t..:l]..b..g...<.X..........Z...R.. 1....+7..|...2.i0...Y~. ..ad.g...k".Y.i- <..f..`..A...|.a..(57.$..h6{M&._:~.x.8D..-.-b.%.V..'.l;...2....8..B.0.....2....A(M.....l.RN.t.z.tg )..y$......IF.+.t.]K.Y......L.`......&......"....p...{^.&.0.W..}.z...H!..[A6
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:ASCII text, with very long lines (65247)
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):123099
                                                                                                                                                                                                Entropy (8bit):5.393240626946869
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:768:LPPEGnLx6KJTLVQmjnbSM4gsX4z7y4WL/S0P8KHjxJDd28+68kcGMNWe0mBUDgVU:71lV2q6GNCDgVmrdzYrryAjgx/Mi
                                                                                                                                                                                                MD5:5EA4901AD668B1D83167BE6181956031
                                                                                                                                                                                                SHA1:A6AD6E7A26BB3915A2FD33E06F1C7D3CF3264918
                                                                                                                                                                                                SHA-256:48A14EACA38FA45107054D6C72324ABD1BBC21CA53BFD8ED288075FDB44A1433
                                                                                                                                                                                                SHA-512:D6E057AE0A5881BAA8478A2F3E9CC8CAC00B4BCFD2BDAC7F1DC42DD013D9F48228329311C5022E0C2919974708042BE661266025CAA5DDDD9432FF1C670EADF2
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://cdn.jsdelivr.net/npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.js
                                                                                                                                                                                                Preview:/**. * Skipped minification because the original files appears to be already minified.. * Original file: /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.statsig=t():e.statsig=t()}(this,(()=>(()=>{var e={23:(e,t,r)=>{var n;!function(){"use strict";var t="input is invalid type",i="object"==typeof window,o=i?window:{};o.JS_SHA256_NO_WINDOW&&(i=!1);var s=!i&&"object"==typeof self,a=!o.JS_SHA256_NO_NODE_JS&&"object"==typeof process&&process.versions&&process.versions.node;a?o=r.g:s&&(o=self);var u=!o.JS_SHA256_NO_COMMON_JS&&e.exports,l=r.amdO,c=!o.JS_SHA256_NO_ARRAY_BUFFER&&"undefined"!=typeof ArrayBuffer,d="0123456789abcdef".split(""),h=[-2147483648,8388608,32768,128],f=[24,16,8,0],p=[111635
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):109
                                                                                                                                                                                                Entropy (8bit):6.258920333911539
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:/l3w3OlVLq0dUTp8kmZJDf3mXkXY+7Eg/43kv/6IXw1ln:/+OHq0dk1m7COY+7LJ/jXIn
                                                                                                                                                                                                MD5:19663A62E4D734FDE11683B65F3E4856
                                                                                                                                                                                                SHA1:322C8BD20192B4EC24E3D5C2DE122166D91583BD
                                                                                                                                                                                                SHA-256:2BB02690B82100CCEC5814BB021A7FB124E37C97746B65222CA79D1E45681563
                                                                                                                                                                                                SHA-512:CC806A0D0678ED56E0AA66BED25E0E62AD6B00C96D0312625950B7A80B06B45919FB8CFF50A7720D1AF9E4E5E5DC2A492D8C312B5CCEFEEBB5E2C487BE196D49
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.... c....tUH.:D.....[}...8.....6*......t'i.t.&..RyhR....?...~M....P..@.Qh..%.x..|S..FJ..T....f..U....
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:data
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):4773
                                                                                                                                                                                                Entropy (8bit):7.95023722515378
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:96:dwJWTrUK9r3I033eQX42N10ethFfFQQbsBOLkyy+fEEWx:dwJeYK9hTX42N10CF9HgBykyy+3W
                                                                                                                                                                                                MD5:39C37785105A022A2373E1A1676F273B
                                                                                                                                                                                                SHA1:E4545575D6B8D5C182B3E6983DDCA31CBED560DB
                                                                                                                                                                                                SHA-256:CF8FB404C054BB633226164771499E5AB890E22A13386F094CEA7F07E93C2F73
                                                                                                                                                                                                SHA-512:0F2FE5A3D422B7B936335D570147183119A8CD5BF2DABB9EB1D1C5FC24668FF7B8A984134546D130406E8DB2474B09666B6B29116EE0AAA90368621530D8F176
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:..W."...(B..'....g.I.k.. .V.;..<j.u..<.Z...d..t.z)@.......@..(...V.o....b.N.....*.a..6D..h.k..D2....=..'.".........|>.;u..{..R.....5../..X...~.Zcy.^..g..!./@.8.G..Z^.Jd..F=.D.z...~.N........]?...EPP@.8V....&...M.7.P.Hg.2..L.....~.r..k......d..<....G....x...!.....b..?...G.U>...C...............0....O._.....W.8.y...9....3..muT.3k....V..-..M$.'?.-...Vy..z..n......./+...v.[x...3....q*Nq4G.N.z..Rl.^........f..,.!r..c.......<.n..qU...=)..d...K..t...-!...z....J..6z#h.......J.Q.d..x`G.pA..L..rM.5V*...{.`.#..5....lFM....h.6.qn.......A.?< ..z].j.<;./..a.Z... .$ hp.Y..oz;F..h.y*..`..'.*..1QJ=.y.P."..J.S;...V..h.D.i.y0N...4X..u....3hx.b..t.Rc.4|%.X....>:..u..........%...c..,Tg&>...q.eqIz..<..v.H..m_@C..!e....H.L....S...q....X.....z.D.h.r...K.u....b.9ww......f.:..L.j.@.L...(ZU.....X...j....>Wa8...!..`._lQ....~.p.K.C..I..y...*y~ZbO=.....7..:...=/..E:.....&3a j.O....\d^...".x:...-(..."...D.K..<)...X..|Rk.[.Q,AK.....~#AT.O....,K0 .w.7..$b.Ip....._..
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 93 x 72, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPl+2tX/hAkxl/k4E08up:6v/lhPbtyk7Tp
                                                                                                                                                                                                MD5:1932267306AA2080E34DDDCF6D3C960D
                                                                                                                                                                                                SHA1:8A26B69E55A09960DCDB185476603BE7157C0061
                                                                                                                                                                                                SHA-256:FBCBB7F1F8C14FFD58125BC5D9B0B8DA97ACEAE072E74E9F7A61CCD19B44230E
                                                                                                                                                                                                SHA-512:52E727CA8C1F32EB79365B862B60A414628D889A2CAF9472BF1E6A8DD2741A95CAFB980C58C7F9F43F15879353EEF6E787BE4B72031F33DFB95CD7F9271FB258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Preview:.PNG........IHDR...]...H.......n.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                File Type:PNG image data, 93 x 72, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                Size (bytes):61
                                                                                                                                                                                                Entropy (8bit):4.002585360278503
                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                SSDEEP:3:yionv//thPl+2tX/hAkxl/k4E08up:6v/lhPbtyk7Tp
                                                                                                                                                                                                MD5:1932267306AA2080E34DDDCF6D3C960D
                                                                                                                                                                                                SHA1:8A26B69E55A09960DCDB185476603BE7157C0061
                                                                                                                                                                                                SHA-256:FBCBB7F1F8C14FFD58125BC5D9B0B8DA97ACEAE072E74E9F7A61CCD19B44230E
                                                                                                                                                                                                SHA-512:52E727CA8C1F32EB79365B862B60A414628D889A2CAF9472BF1E6A8DD2741A95CAFB980C58C7F9F43F15879353EEF6E787BE4B72031F33DFB95CD7F9271FB258
                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_k
                                                                                                                                                                                                Preview:.PNG........IHDR...]...H.......n.....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                No static file info
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Oct 28, 2024 08:19:40.457415104 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:40.769552946 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:41.378931999 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:42.587150097 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:43.438141108 CET4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:45.001180887 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267853975 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267883062 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267939091 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268290043 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268326044 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268374920 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268539906 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268551111 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268814087 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.268830061 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.509491920 CET49714443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.509527922 CET44349714184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.509594917 CET49714443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.510411024 CET49714443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.510430098 CET44349714184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.545914888 CET44349714184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.546739101 CET49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.546775103 CET44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.546916008 CET49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.547296047 CET49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.547307014 CET44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559058905 CET44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559360027 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559379101 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559446096 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559611082 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559647083 CET44349716184.28.90.27192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.559701920 CET49716443192.168.2.16184.28.90.27
                                                                                                                                                                                                Oct 28, 2024 08:19:46.886394024 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.886629105 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.886641026 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.887080908 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.887255907 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.887280941 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.888219118 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.888284922 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.888298035 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.888356924 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889287949 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889372110 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889396906 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889440060 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889518976 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.889525890 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.931165934 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.931868076 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:46.931896925 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.979703903 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032382011 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032494068 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032557964 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032593966 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032608032 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032619953 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032658100 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032665968 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032674074 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032711983 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032876015 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032942057 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032948017 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.032999039 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.033039093 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.043025970 CET49712443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.043036938 CET44349712104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.051882029 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.055176020 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.055201054 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.055285931 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.056773901 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.056791067 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.095339060 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193039894 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193120003 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193176031 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193186045 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193197966 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193253040 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193269968 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193445921 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193491936 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.193499088 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194339037 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194387913 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194396019 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194405079 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194454908 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194498062 CET49713443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.194513083 CET44349713104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.239176989 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.239242077 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.239320993 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.240246058 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.240273952 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.678718090 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.678961039 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.678989887 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.680496931 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.680560112 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.682465076 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.682555914 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.682626009 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.724163055 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.724178076 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.772173882 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.826586008 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.826898098 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.826950073 CET4434971735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827147007 CET49717443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827536106 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827569008 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827650070 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827935934 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.827948093 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.889632940 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.889946938 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.889966011 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.891335964 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.891711950 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.891768932 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.891849995 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:47.939323902 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034167051 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034214973 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034257889 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034287930 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034317970 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034321070 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034342051 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034357071 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034374952 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034379005 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034394026 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034427881 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.034435034 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.075169086 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.075182915 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.123172045 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159071922 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159262896 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159332991 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159344912 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159446955 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159495115 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159502029 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159605026 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159682989 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.159691095 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160187006 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160274982 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160303116 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160310984 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160351038 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160362005 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160940886 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.160999060 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161014080 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161096096 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161180019 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161191940 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161209106 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161251068 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161823034 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.161994934 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.162079096 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.162096977 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.162103891 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.162306070 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283737898 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283781052 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283813953 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283838034 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283849001 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283879995 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.283912897 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284044981 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284068108 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284100056 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284109116 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284125090 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284151077 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284625053 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284657955 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284686089 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284701109 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.284751892 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285342932 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285376072 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285415888 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285418034 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285439968 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285468102 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.285468102 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286319017 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286346912 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286375999 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286386967 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286406994 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286433935 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286433935 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.286462069 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.287244081 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.287306070 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.287343025 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.287390947 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.324754000 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.324829102 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.408883095 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.408972025 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.408993006 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409022093 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409049988 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409077883 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409117937 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409178972 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409204960 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409260035 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409404993 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409468889 CET44349718104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.409532070 CET49718443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.426673889 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.426702976 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.426831961 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.427048922 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.427064896 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.443553925 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:48.443623066 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.443694115 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444022894 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444042921 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444154978 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444395065 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444418907 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444659948 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.444673061 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.466187000 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.466511965 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.466528893 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468079090 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468156099 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468492031 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468561888 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468646049 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.468655109 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.521161079 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.556076050 CET49724443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.556096077 CET44349724104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.556200027 CET49724443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.556443930 CET49724443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.556463003 CET44349724104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.611881971 CET44349724104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.612624884 CET49725443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.612663031 CET44349725104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.612737894 CET49725443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.613013983 CET49725443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.613028049 CET44349725104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.617468119 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:48.619612932 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.619882107 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.619925022 CET4434972035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.620012999 CET49720443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.624766111 CET44349725104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.896101952 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.896133900 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.896245003 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.896459103 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:48.896471024 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.920161009 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:49.055649042 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.055938005 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.055959940 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056265116 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056678057 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056725979 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056870937 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056880951 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056898117 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.056931973 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.061945915 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.063885927 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.063903093 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.065398932 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.065479994 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.066515923 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.066637993 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.066723108 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.066729069 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.070652962 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.070887089 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.070904016 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.073884010 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.073946953 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.074315071 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.074382067 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.074439049 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.111162901 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.119329929 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.127183914 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.127202034 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.174176931 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203253984 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203322887 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203355074 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203387022 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203397989 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203409910 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203445911 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203450918 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203495979 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.203500032 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205641031 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205704927 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205751896 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205792904 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205800056 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205816984 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205836058 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205902100 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205957890 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205969095 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.205985069 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.206022024 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208506107 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208544970 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208571911 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208599091 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208600044 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208610058 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208635092 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208648920 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208657026 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208682060 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208837986 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208848000 CET44349723104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.208858013 CET49723443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.211560011 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.211610079 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.211688042 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.211920023 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.211937904 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.214926004 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215055943 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215105057 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215116024 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215270042 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215332985 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215341091 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215492010 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215543985 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215553999 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215743065 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215791941 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.215799093 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.254187107 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.254213095 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.270154953 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.270165920 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.302213907 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.318156004 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321378946 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321557999 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321602106 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321603060 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321614981 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.321657896 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322169065 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322581053 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322655916 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322700977 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322709084 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.322796106 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323013067 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323101044 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323147058 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323189020 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323195934 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323250055 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.323950052 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324023962 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324088097 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324093103 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324867964 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324923038 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324955940 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.324961901 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.325166941 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.325171947 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.326625109 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.326714993 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.326719999 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338429928 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338498116 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338582993 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338586092 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338615894 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338655949 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338664055 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338673115 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338717937 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.338730097 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339754105 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339781046 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339808941 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339817047 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339824915 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339847088 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339853048 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339889050 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339904070 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339910984 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.339947939 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340652943 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340734005 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340759039 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340783119 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340785027 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340795040 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.340851068 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.341675043 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.341728926 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.370886087 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438680887 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438770056 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438811064 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438855886 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438857079 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438893080 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438913107 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.438999891 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.439369917 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463442087 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463645935 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463712931 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463752031 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463833094 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463886023 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463893890 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.463994980 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464040041 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464046955 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464272976 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464456081 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464512110 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464519978 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464554071 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464596987 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464818001 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464884996 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.464893103 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.465421915 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.465476036 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.465483904 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.465524912 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.465581894 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466083050 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466176033 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466182947 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466267109 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466270924 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466301918 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.466367006 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.467031002 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.467103004 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.467206955 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.467278004 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.467958927 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.468017101 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.468754053 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.468816996 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.470622063 CET49722443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.470654011 CET44349722104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.512526989 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.525168896 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:49.527462959 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.527475119 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.528922081 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.529023886 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.533495903 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.533580065 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.564040899 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.564050913 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.574194908 CET49728443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.574223995 CET44349728104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.574364901 CET49728443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.574563026 CET49728443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.574580908 CET44349728104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.578783989 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.578814983 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.579056025 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.579242945 CET49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.579261065 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586263895 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586350918 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586380959 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586436033 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586517096 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586568117 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586613894 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586664915 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586673021 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586774111 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586798906 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586807966 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586821079 CET44349721104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586841106 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.586860895 CET49721443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589116096 CET44349728104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589523077 CET49730443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589539051 CET44349730104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589642048 CET49730443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589823008 CET49730443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.589835882 CET44349730104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.590981007 CET44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.591640949 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.591660976 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.591758013 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.591960907 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:49.591975927 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.604162931 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.604260921 CET44349730104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705316067 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705403090 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705492973 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705518007 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705528975 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.705990076 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706038952 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706054926 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706064939 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706085920 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706125975 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706196070 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706259966 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706343889 CET49726443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.706352949 CET44349726104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.709599018 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.709623098 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.709702969 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.709923029 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.709937096 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.810235023 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:49.822119951 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.825529099 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.825546026 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.826011896 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.829613924 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.829695940 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.829761982 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.871339083 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.966743946 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.966839075 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.966916084 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.967519999 CET49727443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:49.967540026 CET44349727104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.200189114 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.200434923 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.200447083 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201477051 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201541901 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201843977 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201910019 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202486992 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202517986 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202581882 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202646017 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202652931 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202938080 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:50.202950954 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.256174088 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.315121889 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.315383911 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.315402031 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.315772057 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.316067934 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.316137075 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.316205978 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338722944 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338795900 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338819027 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338843107 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338848114 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338857889 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338890076 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338912010 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.338959932 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.339040041 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.339157104 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.339200020 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.339205980 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.363333941 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.383173943 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.383191109 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.431180000 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.453946114 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454015970 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454057932 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454070091 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454113960 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454148054 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454155922 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454482079 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454528093 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454535007 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454694986 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454749107 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454756021 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454766989 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454809904 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454865932 CET49733443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:50.454876900 CET44349733104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456060886 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456180096 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456218958 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456222057 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456240892 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.456271887 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458225965 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458287001 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458326101 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458347082 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458457947 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458493948 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458499908 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458508015 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458545923 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458550930 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458589077 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458621979 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458633900 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458638906 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458668947 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458673000 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458710909 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458745003 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458746910 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458756924 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.458791018 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.459037066 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.497437954 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.497528076 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.497555971 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.542175055 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573635101 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573718071 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573746920 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573762894 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573786020 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.573827028 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.574121952 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.574214935 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.574268103 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.574493885 CET49731443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:19:50.574507952 CET44349731104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.734183073 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:51.055296898 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:51.055562973 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:51.055583000 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:51.056565046 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:51.056663036 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:51.057857037 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:51.057926893 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:51.101187944 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:51.101198912 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:51.149235964 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:19:53.090653896 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:53.138200045 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:53.392195940 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:53.998960972 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:54.689878941 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:54.689944983 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:54.690181017 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:54.691885948 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:54.691920042 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:54.907541037 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:54.907591105 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:54.907758951 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:54.908098936 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:54.908114910 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.212218046 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:55.504501104 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.504822969 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.504854918 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505181074 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505583048 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505644083 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505810976 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505824089 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505835056 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.505887032 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649487019 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649593115 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649652958 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649677992 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649693966 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.649756908 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.650356054 CET49739443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.650369883 CET44349739104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.653004885 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.653043032 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.653204918 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.653482914 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:55.653507948 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.760166883 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.760246038 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:55.765475035 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:55.765496969 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.765778065 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:55.817214012 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:55.844538927 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:55.891330957 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197529078 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197559118 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197566986 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197594881 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197616100 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197611094 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197630882 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197652102 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197694063 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.197715998 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.198383093 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.198462009 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.198470116 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210347891 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210360050 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210367918 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210572004 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210617065 CET443497384.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.210668087 CET49738443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:19:56.257455111 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.259685040 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:56.259697914 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.260030985 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.263904095 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:56.264023066 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.264118910 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:56.311336040 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.400168896 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.400264025 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:56.400352955 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:56.407510996 CET49740443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:56.407546997 CET44349740104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.622668028 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674664974 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674690008 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674781084 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674906969 CET49742443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674935102 CET44349742104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.674985886 CET49742443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.675112963 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.675132036 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.675270081 CET49742443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.675285101 CET44349742104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.687834024 CET44349742104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.688267946 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.688288927 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.688347101 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.688612938 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:57.688623905 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:57.942704916 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:19:58.287103891 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.287404060 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.287425041 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.287781000 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.288081884 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.288151026 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.288233042 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.291209936 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.291383028 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.291392088 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.292440891 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.292510986 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.292881012 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.292947054 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.331332922 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.339198112 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.339209080 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.387195110 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434425116 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434499979 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434566021 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434571028 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434582949 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434628963 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434643030 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.434999943 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435045958 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435055017 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435473919 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435524940 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435533047 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435545921 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435595036 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435643911 CET49741443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.435657978 CET44349741104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.453891039 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.495338917 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592720985 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592782021 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592852116 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592861891 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592875957 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592926025 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592941046 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.592989922 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.593028069 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.593029022 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.593038082 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.593075991 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.593143940 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.640217066 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.640233040 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.688205004 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708261013 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708337069 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708415031 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708450079 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708472967 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708493948 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708501101 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708506107 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708545923 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.708564997 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709264040 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709300995 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709320068 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709331036 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709373951 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709383965 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709393024 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.709436893 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710143089 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710221052 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710263968 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710273027 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710311890 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710349083 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.710357904 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711134911 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711173058 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711191893 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711199999 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711246967 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.711255074 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.752208948 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823247910 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823340893 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823404074 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823445082 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823483944 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823510885 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823512077 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823527098 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823539972 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.823570013 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824209929 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824253082 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824275017 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824292898 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824340105 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824350119 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824688911 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824732065 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824748993 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824758053 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.824786901 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825400114 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825459957 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825459957 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825473070 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825509071 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.825521946 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.826286077 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.826353073 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.826395035 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.826450109 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827393055 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827435017 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827455044 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827465057 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827488899 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.827512980 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829250097 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829299927 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829317093 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829325914 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829344034 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.829380989 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.938860893 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.938949108 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:58.939002991 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.939043999 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.940787077 CET49743443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:58.940798998 CET44349743104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.003870964 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.003922939 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004019022 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004494905 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004513025 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004827023 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004874945 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.004925013 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.005323887 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.005341053 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.115546942 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.115591049 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.115684032 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.115873098 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.115888119 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.421236992 CET49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                Oct 28, 2024 08:19:59.614152908 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.614444971 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.614468098 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.614912987 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.615221024 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.615297079 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.615336895 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.642379999 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.642623901 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.642648935 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.642992973 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643279076 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643352032 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643414974 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643436909 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643438101 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.643449068 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.660273075 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.660295963 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.728101969 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.728425026 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.728452921 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.728771925 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.729077101 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.729136944 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.729223967 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755599022 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755640030 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755671978 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755696058 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755769968 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755769968 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755783081 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755834103 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.755840063 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.756185055 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.756253958 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.756258965 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.760781050 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.760842085 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.760847092 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.771332979 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795774937 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795819044 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795861006 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795874119 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795886993 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795924902 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.795931101 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796004057 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796049118 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796053886 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796514988 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796566963 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.796572924 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.804280043 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.852531910 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.852546930 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867579937 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867667913 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867728949 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867764950 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867777109 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867870092 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.867877007 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868000031 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868055105 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868062019 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868277073 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868324995 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868331909 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868341923 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868387938 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868773937 CET49746443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.868788004 CET44349746104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872576952 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872639894 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872689009 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872698069 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872848034 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872883081 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872885942 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872896910 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872939110 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.872968912 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873147011 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873166084 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873219967 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873563051 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873573065 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873702049 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873739004 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873744965 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873750925 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873788118 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.873792887 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874681950 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874730110 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874737978 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874783993 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874821901 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874826908 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874835968 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.874870062 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875397921 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875509977 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875544071 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875552893 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875557899 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.875601053 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.900232077 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.919651031 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.919773102 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.919835091 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.919991970 CET49744443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.920017958 CET44349744104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.922622919 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.922674894 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.922776937 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.922982931 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.922998905 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.933512926 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:59.933533907 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.933609009 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:59.933840990 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:19:59.933850050 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989562035 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989645004 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989681005 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989712000 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989717960 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989737988 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989763975 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989777088 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989815950 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.989828110 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990247011 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990293026 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990302086 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990530014 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990576029 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990581989 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.990974903 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.991014004 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.991025925 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.991033077 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.991055965 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992136955 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992199898 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992217064 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992234945 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992286921 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992294073 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992331028 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992769003 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992825031 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992825985 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992837906 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.992876053 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993669033 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993709087 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993716955 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993726015 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993742943 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993747950 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993763924 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993768930 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:59.993796110 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.033636093 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.033719063 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.033742905 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.033792973 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106739998 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106817961 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106878042 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106920004 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106925011 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106956959 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106961966 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.106990099 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.107024908 CET49745443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.107033968 CET44349745104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.474314928 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.474695921 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.474709988 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.475033998 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.475356102 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.475408077 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.475478888 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.523335934 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.529815912 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.530124903 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.530139923 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.530630112 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.530930042 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.531019926 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.531096935 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.538233042 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.538472891 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.538482904 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.539562941 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.539654016 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.539968967 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.540038109 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.540134907 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.540143013 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.575335026 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.586257935 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.612931013 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613018990 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613068104 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613082886 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613136053 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613181114 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613190889 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613197088 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613238096 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613260984 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613652945 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613693953 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613698959 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613763094 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613806963 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613981962 CET49747443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.613995075 CET44349747104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.672475100 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.672543049 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.672602892 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.673038006 CET49748443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:00.673053980 CET44349748104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676240921 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676340103 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676383972 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676395893 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676425934 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676471949 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676548958 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676609993 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676662922 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.676671028 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.677484035 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.677552938 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.677561045 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.695862055 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.695880890 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.695946932 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.696142912 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.696151972 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.729243040 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792239904 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792318106 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792356014 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792385101 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792416096 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.792501926 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793006897 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793066978 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793102980 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793114901 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793123007 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793205023 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793781996 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793910980 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793946028 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793976068 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.793982983 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.794020891 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.794027090 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.794060946 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.794078112 CET49749443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.794091940 CET44349749104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.797761917 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.797785997 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:00.797863007 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.798086882 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:00.798096895 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.061405897 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.062496901 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.062575102 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:01.295367956 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.295741081 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.295758009 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.296082020 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.296397924 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.296449900 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.296533108 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.339334965 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.396811962 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.398593903 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.398621082 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.399022102 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.400398970 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.400489092 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.401990891 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436158895 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436211109 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436284065 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436302900 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436327934 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436366081 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436371088 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436420918 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436456919 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436465025 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436471939 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436505079 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.436518908 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.443341017 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.480215073 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.480242014 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.528273106 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.534641027 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.534706116 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.534770012 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.535516024 CET49751443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.535531044 CET44349751104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.537748098 CET49734443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:01.537755013 CET44349734216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.538065910 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.538110018 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.538197994 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.538408041 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.538419962 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.550896883 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.550977945 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551033020 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551039934 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551551104 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551594019 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551608086 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551613092 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551676989 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.551964045 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552200079 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552239895 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552247047 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552253962 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552297115 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.552311897 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553136110 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553177118 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553193092 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553198099 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553232908 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553236961 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553955078 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.553987980 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.554006100 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.554011106 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.554052114 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.554660082 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.607223034 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.607256889 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.655268908 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666332960 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666405916 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666448116 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666474104 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666481972 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666524887 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666529894 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666795969 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666832924 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666852951 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666857958 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666903019 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.666908026 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667193890 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667237043 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667246103 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667252064 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667292118 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667946100 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667953968 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.667992115 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668005943 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668009996 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668034077 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668052912 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668061972 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668801069 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668848038 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668853998 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668899059 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668916941 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.668970108 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.669948101 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670002937 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670056105 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670099974 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670933962 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670969963 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670994997 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.670999050 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.671024084 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.719325066 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781692982 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781708002 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781764030 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781805038 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781814098 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781850100 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781861067 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781873941 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781896114 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.781923056 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782037973 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782098055 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782186985 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782231092 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782279015 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782319069 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782326937 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782332897 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782351971 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782421112 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782426119 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782434940 CET44349750104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782466888 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.782485962 CET49750443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.785413980 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.785444975 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.785517931 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.785718918 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.785732985 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.928769112 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.928822994 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:01.928900003 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.929189920 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:01.929208994 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.137094975 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.137371063 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.137399912 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.137691021 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.137979031 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.138039112 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.138101101 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.179336071 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.273833036 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.273998976 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.274065971 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.274682999 CET49752443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.274707079 CET44349752104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.391598940 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392019987 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392045021 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392400026 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392700911 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392790079 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.392829895 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.435247898 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.435256004 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:20:02.435266972 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.542013884 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.542344093 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.542387962 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.542695045 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.542989969 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.543060064 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.543134928 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.543175936 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.543210030 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555598974 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555670977 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555708885 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555743933 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555746078 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555769920 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.555799961 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.557971954 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.558058023 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.558070898 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.558250904 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.558311939 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.558317900 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.608228922 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.608247042 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.656266928 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.671938896 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672142982 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672223091 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672257900 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672288895 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672334909 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672343016 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672447920 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672499895 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.672507048 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673310041 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673388004 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673396111 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673496008 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673551083 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673557043 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673881054 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673943043 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.673948050 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674041033 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674091101 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674094915 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674751997 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674813032 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674818039 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674902916 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674964905 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.674968958 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694432974 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694715023 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694745064 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694771051 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694776058 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694787979 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694832087 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694850922 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.694899082 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695251942 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695305109 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695334911 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695348024 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695354939 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.695394993 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.720235109 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.720263004 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.768327951 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789064884 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789163113 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789201975 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789217949 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789232969 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789280891 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789295912 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789300919 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789350033 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789362907 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789367914 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789424896 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789429903 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789463043 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789504051 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789509058 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789516926 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.789563894 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.790257931 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.790271044 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.790328979 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791044950 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791111946 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791120052 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791167974 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791218042 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791227102 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.791275024 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.792082071 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.792139053 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.792148113 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.792160034 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.792207956 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793021917 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793071985 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793083906 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793095112 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793118954 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793144941 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793863058 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.793924093 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815028906 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815193892 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815256119 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815270901 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815521002 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815581083 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.815588951 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816030979 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816093922 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816101074 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816615105 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816658974 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816674948 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816684008 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816715956 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816731930 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816740036 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816771030 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816797972 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816800117 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816814899 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816848993 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816862106 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816869974 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.816891909 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.820415020 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.820451975 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.820483923 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.820492029 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.820547104 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905723095 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905792952 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905839920 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905847073 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905858040 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.905910015 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906244993 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906336069 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906615019 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906668901 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906687021 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906692028 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906718016 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906718016 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906747103 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906750917 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906785965 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906821966 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906851053 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906857014 CET44349753104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.906869888 CET49753443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932312012 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932367086 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932427883 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932434082 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932447910 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932490110 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932506084 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932518005 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932585001 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932601929 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932806969 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932862043 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.932872057 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933042049 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933073044 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933105946 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933113098 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933161020 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933464050 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.933528900 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934046030 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934103966 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934115887 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934127092 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934201956 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934210062 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934248924 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934866905 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934900045 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934926987 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934930086 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934941053 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.934979916 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935622931 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935655117 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935698986 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935719013 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935730934 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935738087 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935766935 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935803890 CET49754443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.935820103 CET44349754104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.938153982 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.938188076 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:02.938292027 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.938503981 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:02.938513994 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.086411953 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.086462975 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.086580992 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.086884975 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.086896896 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.543971062 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.544306040 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.544333935 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.544795990 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.545139074 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.545222044 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.545262098 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.587338924 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.599219084 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.682375908 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.682566881 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.682662964 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.682996035 CET49755443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.683012962 CET44349755104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.697357893 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.698618889 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.698638916 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.699860096 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.700284958 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.700448036 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.700454950 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.700478077 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.742584944 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.835956097 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836097002 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836163044 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836184025 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836214066 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836270094 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836812019 CET49756443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:03.836828947 CET44349756104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.040750980 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.040807009 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.040910959 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.041191101 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.041210890 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.778278112 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.778595924 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.778625965 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.779747009 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.780071020 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.780222893 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.780230999 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.780247927 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.824239016 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.915685892 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.915873051 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.915975094 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.916388988 CET49757443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.916409969 CET44349757104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.921471119 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.921516895 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.921602011 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.921897888 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.921915054 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.998501062 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.998558044 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:04.998667955 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.999043941 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:04.999062061 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.539911985 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.540250063 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.540276051 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.540606976 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.540909052 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.540961027 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.541032076 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.583334923 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.607743025 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.608000994 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.608020067 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.608547926 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609024048 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609121084 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609287977 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609478951 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609520912 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609601021 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609606028 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609678984 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.609735966 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.680766106 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.680845976 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.680907965 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.681493044 CET49758443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.681510925 CET44349758104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895667076 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895731926 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895762920 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895786047 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895793915 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895813942 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895839930 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895853996 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895888090 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895890951 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895905018 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895935059 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.895941973 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.943240881 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:05.943253040 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:05.991245031 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012577057 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012665987 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012700081 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012712002 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012721062 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012757063 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012762070 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012770891 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.012801886 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.013873100 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.014017105 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.014060020 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.014175892 CET49759443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.014187098 CET44349759104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.017335892 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.017376900 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.017452002 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.017643929 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.017658949 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.632162094 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.632478952 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.632508993 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.632843971 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.633136988 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.633199930 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.633321047 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.679326057 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.771327019 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.771411896 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:06.771476984 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.772166014 CET49760443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:06.772190094 CET44349760104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:07.554258108 CET49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                Oct 28, 2024 08:20:12.044261932 CET4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                Oct 28, 2024 08:20:12.509876966 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:12.509912014 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:12.510029078 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:12.510305882 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:12.510317087 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.120618105 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.121400118 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.121423960 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.122242928 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.122668982 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.122735023 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.123456955 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.123548985 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.123585939 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.123661995 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.123675108 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.415844917 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416060925 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416148901 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416152954 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416178942 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416261911 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416269064 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416435957 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.416573048 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.417081118 CET49761443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.417093039 CET44349761104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.420146942 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.420177937 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.420279980 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.420461893 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:13.420476913 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.435148001 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:13.435168982 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:13.435266972 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:13.435509920 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:13.435514927 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.038072109 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.038347006 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.038373947 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.038847923 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.039132118 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.039226055 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.039252996 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.045492887 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.045677900 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.045691013 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046123981 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046386003 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046466112 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046504974 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046521902 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046535015 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.046600103 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.083337069 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.083357096 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.179132938 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.179231882 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.179295063 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.179676056 CET49762443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.179694891 CET44349762104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301290035 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301429033 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301462889 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301506042 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301510096 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301553965 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301570892 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301578045 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.301624060 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.302112103 CET49763443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.302131891 CET44349763104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.307337046 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.307379961 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.307471037 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.307708979 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.307722092 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.317338943 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.317370892 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.317433119 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.317620993 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.317632914 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318121910 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318139076 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318187952 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318497896 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318523884 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318576097 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318727970 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318737030 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318912983 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.318927050 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.915137053 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.915438890 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.915463924 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.916186094 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.916487932 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.916544914 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.916620016 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.923585892 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.923815966 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.923835993 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924280882 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924562931 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924633980 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924679995 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924700975 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924700975 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.924722910 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.930624962 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.930860996 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.930879116 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.931947947 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.932028055 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.932291985 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.932362080 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.945894003 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946091890 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946106911 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946397066 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946691990 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946753979 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.946794033 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:14.963335991 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.976278067 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:14.976294994 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.987324953 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:14.993477106 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.024274111 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:15.056616068 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.056690931 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.056741953 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.057462931 CET49764443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.057477951 CET44349764104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115670919 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115741014 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115787029 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115797043 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115838051 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115869045 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115880013 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115885973 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.115935087 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116077900 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116122961 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116159916 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116164923 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116204023 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116241932 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116628885 CET49766443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.116638899 CET44349766104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301659107 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301747084 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301805973 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301826000 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301848888 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301867008 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301875114 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.301923037 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302345991 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302431107 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302472115 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302474976 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302486897 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.302517891 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326735973 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326769114 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326782942 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326808929 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326869965 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326905012 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327039003 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327049971 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327124119 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327194929 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327205896 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327295065 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327410936 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327449083 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327519894 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327644110 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327673912 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327717066 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327768087 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327776909 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327830076 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327893019 CET49775443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327900887 CET44349775172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.327944040 CET49775443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328219891 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328238010 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328381062 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328397036 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328598976 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328609943 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328841925 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.328852892 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329161882 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329179049 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329518080 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329530001 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329732895 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.329742908 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.330126047 CET49775443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.330136061 CET44349775172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.341290951 CET44349775172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.341809034 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.341829062 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.341924906 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.342149019 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.342159986 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.419971943 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420133114 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420211077 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420222998 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420243979 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420289993 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420320988 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420432091 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420489073 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.420496941 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421435118 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421489000 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421504974 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421514988 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421550989 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.421557903 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422198057 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422257900 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422266006 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422341108 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422394991 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422403097 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422478914 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422533989 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.422544003 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423132896 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423190117 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423197031 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423300028 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423346043 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.423352957 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.472127914 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537081957 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537169933 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537205935 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537234068 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537276983 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537333012 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537343025 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537573099 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537611008 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537620068 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537658930 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537698984 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.537704945 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.538516998 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.538556099 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.538578987 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.538593054 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.538613081 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539020061 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539067984 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539076090 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539105892 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539201975 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.539242029 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.540061951 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.540103912 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.540232897 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.540271044 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541054964 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541102886 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541234016 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541275024 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541282892 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.541312933 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542206049 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542253971 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542733908 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542772055 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542785883 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542794943 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.542814016 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.583293915 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653060913 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653120041 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653160095 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653193951 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653242111 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653256893 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653527021 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653577089 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653584003 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653623104 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653863907 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653915882 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653925896 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653944969 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653970003 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.653987885 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654525042 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654572010 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654622078 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654666901 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654668093 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654683113 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.654711008 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655611992 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655652046 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655667067 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655673981 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655689001 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655708075 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655724049 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655733109 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.655767918 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656506062 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656552076 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656562090 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656569004 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656599998 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656665087 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656665087 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656665087 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.656675100 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657491922 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657546997 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657548904 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657561064 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657594919 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657599926 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657610893 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657640934 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.657660007 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658351898 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658399105 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658415079 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658423901 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658435106 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658452034 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658498049 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.658502102 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659353018 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659398079 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659410954 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659418106 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659449100 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659456968 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659465075 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659495115 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.659518003 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660321951 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660370111 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660391092 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660398960 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660414934 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660420895 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660442114 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660448074 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.660469055 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.708245039 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770296097 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770411015 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770454884 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770529985 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770544052 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770566940 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770586967 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770592928 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770607948 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770632982 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770653963 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770669937 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770889044 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.770942926 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.771059990 CET49765443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:15.771075964 CET44349765104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.930682898 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.930970907 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.930993080 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.932086945 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.932156086 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.932161093 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.932588100 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.932610035 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.933600903 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.933662891 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936597109 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936707020 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936816931 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936834097 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936839104 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936851978 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936894894 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.936903954 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.937063932 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.937087059 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.938569069 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.938636065 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.938971043 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.939052105 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.939083099 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.941632986 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.941840887 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.941852093 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.942840099 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.942929983 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.942995071 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.943025112 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.943038940 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.943260908 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.943334103 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.943356037 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.944145918 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.944233894 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.944451094 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.944519043 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.944534063 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.957545996 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.957757950 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.957768917 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.958705902 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.958767891 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.959011078 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.959074020 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.959116936 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.960079908 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.960843086 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.961025000 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.961035967 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.964159966 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.964231968 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.964493036 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.964550018 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.964582920 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.978282928 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.978285074 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.978296995 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.983341932 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.991333008 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.991337061 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993277073 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993278027 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993288040 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993288994 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993318081 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:15.993324995 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.003340006 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009248972 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009249926 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009249926 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009259939 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009259939 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.009270906 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.013195038 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.013216972 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.013432980 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.013437986 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014185905 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014189959 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014205933 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014209986 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014239073 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014241934 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014265060 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014281988 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014286995 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014301062 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014308929 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014312983 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014328003 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014331102 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014372110 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014374971 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014390945 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014394045 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014410973 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014414072 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014429092 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014431953 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014463902 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.014467001 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.025268078 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.041258097 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.041260004 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.041281939 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.057252884 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.057254076 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.073885918 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.073930025 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.073961020 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.073987007 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.073996067 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074023962 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074038982 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074063063 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074104071 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074107885 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074116945 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074157953 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074771881 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.074989080 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.075032949 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.075042963 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076134920 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076205969 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076241016 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076260090 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076271057 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076309919 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076312065 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076323986 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076375961 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076384068 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076422930 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076461077 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.076467037 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.079135895 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.079288006 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.079341888 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.079920053 CET49771443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.079936028 CET44349771172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086035013 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086086035 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086114883 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086134911 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086150885 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086159945 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086194992 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086211920 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086258888 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.086766005 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087091923 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087141991 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087150097 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087677002 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087739944 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087778091 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087789059 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087805033 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087852001 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087857008 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087872028 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087924957 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.087933064 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.088128090 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.088174105 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.088181973 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091633081 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091655970 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091727018 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091903925 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091917038 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.104357004 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.104392052 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.104450941 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.104470015 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.104500055 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.105221033 CET49769443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.105231047 CET44349769172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106451988 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106601954 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106661081 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106674910 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106769085 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106812954 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106818914 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106918097 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106966019 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.106971979 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.107062101 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.107101917 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.107108116 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.120286942 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.120289087 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.120297909 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.136265993 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.136272907 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.136301994 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.137658119 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.137897015 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.137912035 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.138961077 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.152270079 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.152278900 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.153825045 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.153860092 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.153891087 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.153899908 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.153937101 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.154031038 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.154213905 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.154258013 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.154263973 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159663916 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159697056 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159804106 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159871101 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159904003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.159957886 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160083055 CET49780443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160104990 CET44349780104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160152912 CET49780443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160315990 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160331011 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160496950 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160509109 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160623074 CET49780443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.160640001 CET44349780104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.168268919 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.171953917 CET44349780104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.172425985 CET49781443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.172451973 CET44349781104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.172512054 CET49781443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.172791004 CET49781443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.172801971 CET44349781104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.184279919 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189129114 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189188004 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189212084 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189248085 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189270973 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189311981 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189527035 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189570904 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189624071 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189650059 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189659119 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.189704895 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.190386057 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.190433025 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.190479040 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.190488100 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191028118 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191056967 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191078901 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191086054 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191118956 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191133022 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191152096 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191194057 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.191951990 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192013025 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192047119 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192058086 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192066908 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192104101 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192635059 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192847967 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192871094 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192895889 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192907095 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.192948103 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193383932 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193468094 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193492889 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193511963 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193521023 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.193561077 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194255114 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194335938 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194365025 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194380999 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194387913 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.194427967 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195045948 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195163012 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195187092 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195205927 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195213079 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195256948 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195264101 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.195956945 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.196007013 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.196014881 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.198306084 CET44349781104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.198360920 CET49781443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.198471069 CET49781443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.198482037 CET44349781104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.200272083 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.200274944 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204535961 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204591036 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204615116 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204641104 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204658031 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204699039 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204932928 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.204977036 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205002069 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205022097 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205029011 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205063105 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205856085 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205899954 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205933094 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205945969 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205951929 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.205986977 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206298113 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206388950 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206430912 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206434965 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206444979 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206489086 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206496000 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206628084 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206666946 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206691027 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206705093 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206712008 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.206748962 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207298040 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207343102 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207364082 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207370996 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207417011 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207488060 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207539082 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207575083 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207587957 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207773924 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207849026 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207886934 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207890987 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207901001 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.207943916 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208631992 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208688974 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208718061 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208734989 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208741903 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208785057 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.208790064 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.209477901 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.209533930 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.209539890 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.227986097 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228202105 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228255987 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228265047 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228353977 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228394032 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228399038 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228512049 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228558064 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228563070 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228663921 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228705883 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.228712082 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229250908 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229304075 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229309082 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229701042 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229757071 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229762077 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229841948 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229885101 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.229891062 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230724096 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230777025 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230782032 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230875015 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230918884 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.230923891 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.236572027 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.236640930 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.236651897 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.254406929 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.254494905 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.254503012 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.256453991 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.256526947 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.256706953 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.256763935 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.256769896 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.263266087 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.263278008 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.270178080 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.270210981 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.270261049 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.270268917 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.270298004 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271406889 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271424055 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271477938 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271485090 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271907091 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271960020 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.271966934 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.272196054 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.272207975 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.272253036 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.272259951 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.272304058 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.273006916 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.273065090 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.273072958 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.273938894 CET49782443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.273972034 CET44349782104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.274048090 CET49782443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.275238037 CET49782443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.275254011 CET44349782104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.278270006 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.278273106 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.278286934 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.280879021 CET49783443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.280909061 CET44349783104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.280961037 CET49783443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.281467915 CET49784443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.281492949 CET44349784104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.281552076 CET49784443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.281873941 CET49783443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.281888962 CET44349783104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.282027006 CET49784443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.282040119 CET44349784104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304364920 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304436922 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304471016 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304488897 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304503918 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304516077 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304544926 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304582119 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304615021 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304625988 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304640055 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.304683924 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.305195093 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.305386066 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.305430889 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.305439949 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306086063 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306121111 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306153059 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306162119 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306190014 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.306966066 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307002068 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307049990 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307050943 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307060957 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307106018 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307858944 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307914972 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.307976961 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.308027029 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.308775902 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.308834076 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.308854103 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.308897972 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309267044 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309267998 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309479952 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309587955 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309623957 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309626102 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309634924 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309669971 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309678078 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309724092 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.309781075 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310282946 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310312033 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310332060 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310338974 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310379982 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310767889 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310811996 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310856104 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.310863972 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311626911 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311686993 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311692953 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311723948 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311731100 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311737061 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311767101 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311774015 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.311811924 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312544107 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312603951 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312611103 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312623978 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312652111 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312674999 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312777042 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312786102 CET44349772172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312824965 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.312871933 CET49772443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.317220926 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.317296028 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.317311049 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323331118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323405981 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323445082 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323453903 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323468924 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323502064 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323506117 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323512077 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323551893 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323779106 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323832989 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323868990 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323872089 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323878050 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.323910952 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324405909 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324460030 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324492931 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324498892 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324500084 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324520111 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324544907 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324556112 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324824095 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324908018 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324954987 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324958086 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.324974060 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325015068 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325021982 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325275898 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325285912 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325335979 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325341940 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325344086 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325349092 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325387955 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325531960 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325575113 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325583935 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325623989 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325673103 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.325679064 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326184988 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326217890 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326261044 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326267958 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326307058 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326323032 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326375961 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326383114 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326423883 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326631069 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326687098 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326692104 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.326733112 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327001095 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327033997 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327048063 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327056885 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327063084 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327078104 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327095985 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327491045 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327544928 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327559948 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327565908 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327594042 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327614069 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327802896 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.327860117 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328282118 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328362942 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328394890 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328401089 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328413010 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328416109 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328443050 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328448057 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.328494072 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.329272032 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.329334021 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.329339981 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.329385042 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.347888947 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.347954035 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353236914 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353404045 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353455067 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353461981 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353578091 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353615999 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353621006 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353728056 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353768110 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353773117 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353880882 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353919983 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.353924990 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354047060 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354087114 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354091883 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354265928 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354285955 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354312897 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354319096 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354343891 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354379892 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354424000 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354429960 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354460955 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354480028 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354573011 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354614019 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354619026 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354656935 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354665041 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354697943 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354707003 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354794025 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354837894 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354849100 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354882956 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354890108 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354909897 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.354938984 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355006933 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355052948 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355057955 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355094910 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355096102 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355114937 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.355135918 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.357950926 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374130011 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374208927 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374356985 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374372959 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374383926 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374403954 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374430895 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374458075 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374458075 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374465942 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374670982 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374690056 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374701977 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374715090 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374720097 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.374739885 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388118982 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388150930 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388180971 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388186932 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388233900 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388459921 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388509989 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388514042 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388569117 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388608932 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.388612986 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389189959 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389200926 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389245033 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389271975 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389276981 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389307022 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.389337063 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390032053 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390088081 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390106916 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390129089 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390134096 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390173912 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390738964 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390763044 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390779972 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390805006 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390810013 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.390835047 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391635895 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391695023 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391700029 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391710043 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391735077 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391740084 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.391784906 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392407894 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392450094 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392489910 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392489910 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392503977 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.392537117 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.405272007 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434696913 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434741974 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434767962 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434783936 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434797049 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434811115 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434827089 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434834957 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434859037 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.434981108 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435030937 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435039997 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435081959 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435190916 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435230970 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435244083 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435250998 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435267925 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435270071 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435287952 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435293913 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435336113 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435842991 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435878038 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435889006 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435902119 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435920954 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435944080 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.435971975 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436018944 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436029911 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436075926 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436084986 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436134100 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436145067 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436152935 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.436192036 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437027931 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437077045 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437099934 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437108994 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437122107 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437123060 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437150002 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437156916 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437169075 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437196970 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437236071 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437242031 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.437282085 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438051939 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438102007 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438112974 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438122034 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438144922 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438148975 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438167095 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438172102 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438184023 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438201904 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438256979 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438262939 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.438299894 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439013004 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439064980 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439070940 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439078093 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439105988 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439106941 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439121962 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439127922 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439150095 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439843893 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439901114 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439909935 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439964056 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.439975977 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440016031 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440025091 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440032005 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440049887 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440052032 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440069914 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440078020 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440098047 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440778017 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440830946 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440840006 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.440882921 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.441953897 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.441997051 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442019939 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442028046 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442047119 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442064047 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442276955 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442329884 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442509890 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442570925 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442759037 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.442814112 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443131924 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443188906 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443406105 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443478107 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443505049 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443556070 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443608999 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443661928 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443665028 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443671942 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443703890 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443706036 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443711996 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443737030 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443746090 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443752050 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443754911 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443770885 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.443813086 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444014072 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444044113 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444067001 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444128990 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444176912 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444525957 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444569111 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444577932 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444583893 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444600105 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444602966 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444624901 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444631100 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444678068 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444756985 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444818974 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444820881 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444833994 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444864035 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444869995 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444916010 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444922924 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.444962978 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445318937 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445377111 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445384979 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445399046 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445436001 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445477009 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445506096 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445528984 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445544004 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445555925 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445586920 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445616961 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445627928 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445633888 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445668936 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445822001 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445873022 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445878029 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445887089 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445920944 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445930004 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445975065 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445982933 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.445991039 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446048021 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446060896 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446382046 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446429968 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446525097 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446559906 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446571112 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446576118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446585894 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446599007 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446608067 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446611881 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446638107 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446711063 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446764946 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446855068 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446897030 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446902037 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446907997 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446938992 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446949005 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446954966 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.446985960 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447014093 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447483063 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447514057 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447540045 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447562933 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447570086 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447582960 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447619915 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447691917 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447752953 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447794914 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447839022 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447845936 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447946072 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.447990894 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.448364019 CET49774443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.448373079 CET44349774172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462547064 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462589979 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462632895 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462645054 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462672949 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.462693930 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471173048 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471195936 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471268892 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471343040 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471364021 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471401930 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471410990 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471541882 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471595049 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471729040 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471779108 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471823931 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471874952 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471932888 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.471990108 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.472450972 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.472523928 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.472541094 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.472590923 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.472980022 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473037958 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473112106 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473166943 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473203897 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473258018 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473290920 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473335028 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.473948956 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474020958 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474051952 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474108934 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474138975 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474186897 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474222898 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.474276066 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475001097 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475065947 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475096941 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475143909 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475182056 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475240946 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.475975990 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476038933 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476070881 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476118088 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476165056 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476233006 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476248980 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476294994 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476711988 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476788044 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476790905 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476818085 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.476845026 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.477829933 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.477889061 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.477897882 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.477940083 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.485274076 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489033937 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489077091 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489097118 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489108086 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489128113 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489144087 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489150047 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.489191055 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491391897 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491456985 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491585016 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491621971 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491636992 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491636992 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491650105 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491679907 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491939068 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491985083 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.491991997 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492003918 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492022038 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492046118 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492050886 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492094040 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492352962 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492372990 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492387056 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492400885 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492404938 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.492429972 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.493006945 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.493062019 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.493067026 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508474112 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508500099 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508528948 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508554935 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508560896 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508615971 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508757114 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508806944 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508822918 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508867025 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508950949 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508975029 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.508997917 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509006023 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509011030 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509020090 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509047985 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509725094 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509749889 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509763002 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509782076 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509794950 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509800911 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509825945 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509830952 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509844065 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509848118 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.509885073 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510711908 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510735989 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510755062 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510768890 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510773897 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510797977 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.510826111 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511545897 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511565924 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511585951 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511595011 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511599064 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511624098 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511624098 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511643887 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511668921 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511673927 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.511708975 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512603045 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512636900 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512670994 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512672901 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512681961 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512695074 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.512723923 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.513434887 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.513493061 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.513572931 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.513638973 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535130978 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535216093 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535278082 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535316944 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535336971 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535347939 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535361052 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535470963 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535536051 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535552979 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535588980 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535598993 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535626888 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535648108 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535891056 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535907984 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535963058 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.535973072 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536010027 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536129951 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536147118 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536183119 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536190987 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536207914 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536243916 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536926031 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.536993027 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.537046909 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.537059069 CET44349768172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.537086964 CET49768443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.551970005 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552002907 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552016020 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552061081 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552074909 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552078009 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552090883 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552123070 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552207947 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552247047 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552252054 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552340031 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552376986 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.552381039 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560825109 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560866117 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560910940 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560920954 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560961962 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560981035 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560981035 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.560991049 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561001062 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561012030 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561049938 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561054945 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561090946 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561216116 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561254025 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561273098 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561279058 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561304092 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561531067 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561547041 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561584949 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561592102 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.561614990 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566099882 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566114902 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566186905 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566195011 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566546917 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566569090 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566601992 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566607952 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566623926 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566658020 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566677094 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566708088 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566714048 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.566730022 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567245960 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567259073 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567297935 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567303896 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567322016 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567588091 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567600965 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567646980 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.567652941 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568046093 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568059921 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568103075 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568109989 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568130970 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568298101 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568312883 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568361998 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568367958 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568447113 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568470001 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568495989 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568502903 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.568525076 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.586963892 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:16.587037086 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.587112904 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:16.587354898 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:16.587372065 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.592935085 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593013048 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593128920 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593189955 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593230963 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593282938 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593344927 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593401909 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593509912 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593528986 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593564034 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593564034 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593583107 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593594074 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593607903 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593733072 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593789101 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593791962 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593823910 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593854904 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.593974113 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594012022 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594029903 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594042063 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594063997 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594192028 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594242096 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594321966 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594335079 CET44349773172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594357014 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.594377995 CET49773443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.597280979 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.607961893 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.607985020 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608062029 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608078003 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608568907 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608601093 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608635902 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608644009 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608675003 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608721018 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608726025 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608927011 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608967066 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608972073 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608980894 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.608999014 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609016895 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609021902 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609039068 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609055996 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609060049 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609101057 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609682083 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609702110 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609720945 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609744072 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609766006 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609771013 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609781981 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609793901 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609812975 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.609816074 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610023022 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610034943 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610069990 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610075951 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610116005 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610218048 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610263109 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610268116 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610330105 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610346079 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610354900 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610368967 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610373974 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610400915 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610419989 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610903978 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610929012 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610950947 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610951900 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610964060 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610980034 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610985041 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.610997915 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.611001968 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.611020088 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623574972 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623617887 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623657942 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623660088 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623672009 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623699903 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623708963 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623723984 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623728991 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623737097 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623748064 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623758078 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623795033 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623800039 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.623838902 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624099016 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624174118 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624191046 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624213934 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624229908 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624232054 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624243975 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624260902 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624288082 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624361992 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624386072 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624401093 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624412060 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624417067 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624442101 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.624466896 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625032902 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625060081 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625072956 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625077009 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625094891 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625124931 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625129938 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625159979 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625166893 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625170946 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625210047 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625214100 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625318050 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625340939 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625360966 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625365019 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625379086 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625391006 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625420094 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.625965118 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626013994 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626019955 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626070023 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626209021 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626238108 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626259089 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626262903 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626271963 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626272917 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626295090 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626307011 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626311064 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626321077 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626362085 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626368046 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626411915 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.626983881 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627063990 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627104998 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627110004 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627140045 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627155066 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627167940 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627178907 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627182961 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627207994 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627248049 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627269030 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627288103 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627288103 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627298117 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627325058 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627330065 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627346992 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627371073 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627374887 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.627396107 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.660281897 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.676270008 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679668903 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679677963 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679722071 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679733038 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679763079 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679769993 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679778099 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679797888 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679821014 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.679857016 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680069923 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680084944 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680130005 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680139065 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680349112 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680366993 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680399895 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680408001 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680428982 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680655003 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680670023 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680720091 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.680727959 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681195974 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681212902 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681246996 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681253910 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681272984 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681396008 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681410074 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681452036 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681458950 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681699991 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681723118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681750059 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681756973 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681768894 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.681791067 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682233095 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682245970 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682296991 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682302952 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682334900 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682389021 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682411909 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682437897 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682444096 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682470083 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682487965 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682743073 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682761908 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682800055 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682806969 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682832003 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.682848930 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.683027983 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.683043957 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.683088064 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.683094025 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.683134079 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.701651096 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.701894999 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.701920033 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.703668118 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.703737974 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.704009056 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.704092979 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.704133987 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.726739883 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.726762056 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.726834059 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.726850033 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.726893902 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.747375011 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.756259918 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.756273985 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.767137051 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.767468929 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.767483950 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.768536091 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.768640041 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.768924952 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.768984079 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.769059896 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.769067049 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.796552896 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.796622992 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797049999 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797058105 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797172070 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797175884 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797276020 CET49782443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797338963 CET49783443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797379971 CET49784443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797844887 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797851086 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797863007 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797867060 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797874928 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797879934 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797890902 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797894001 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797909021 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797911882 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797923088 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797924995 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797940969 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797944069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797964096 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797966957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797977924 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797981024 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.797997952 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798001051 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798017979 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798022032 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798033953 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798036098 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798052073 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798054934 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798487902 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798511028 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798563957 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798585892 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.798634052 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799391985 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799406052 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799459934 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799474955 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799521923 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799544096 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799560070 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799607038 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799612999 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799695969 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799882889 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.799897909 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.800307989 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.800313950 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.800438881 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801470041 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801486015 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801537991 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801544905 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801552057 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801577091 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801579952 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801603079 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801615000 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801636934 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801649094 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801650047 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801675081 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801681995 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801695108 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801722050 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801824093 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801837921 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801884890 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801889896 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801899910 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801915884 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801932096 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801937103 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801961899 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801978111 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801985025 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.801990986 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802011967 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802027941 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802037001 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802042007 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802051067 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802067995 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802073956 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802110910 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802117109 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802146912 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802165985 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802167892 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802176952 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802192926 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802226067 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802232981 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802246094 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802272081 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.802341938 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.804264069 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.820276976 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.839348078 CET44349783104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.843326092 CET44349784104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.843339920 CET44349782104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.845334053 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.845359087 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.845427036 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.845442057 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.845597982 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.847100019 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.847284079 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.847341061 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.847775936 CET49777443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.847791910 CET44349777104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.873348951 CET44349782104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.873434067 CET49782443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.902690887 CET44349784104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.902765036 CET49784443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911248922 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911298037 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911339045 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911358118 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911365986 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911437988 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911449909 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911454916 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911516905 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911521912 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911534071 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.911621094 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.912113905 CET49778443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.912126064 CET44349778104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.913727999 CET44349783104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.913816929 CET49783443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.916896105 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.916914940 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.916976929 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.916990995 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917033911 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917268038 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917283058 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917329073 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917336941 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917366028 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.917380095 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918118000 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918135881 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918195009 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918201923 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918239117 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918406010 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918420076 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918462992 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918477058 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918517113 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918807030 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918821096 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918863058 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918869972 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918895006 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.918911934 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919035912 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919050932 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919095993 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919102907 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919140100 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919430971 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919445038 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919507027 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919513941 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919548988 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919789076 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919801950 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919855118 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919862032 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.919895887 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920519114 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920533895 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920589924 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920595884 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920634031 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920804977 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920821905 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920861006 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920866966 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920891047 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.920909882 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921078920 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921092987 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921128988 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921134949 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921161890 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921171904 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921207905 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921221972 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921252966 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921260118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921283960 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921309948 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921432972 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921447039 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921490908 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921499968 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.921536922 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.922452927 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.922631025 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.922646046 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.923579931 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.936916113 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.936930895 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.936974049 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.936981916 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.937155962 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.939838886 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940139055 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940186977 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940202951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940323114 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940372944 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:16.940377951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964351892 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964385033 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964538097 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964538097 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964553118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.964607000 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:16.995683908 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036730051 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036753893 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036804914 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036839008 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036848068 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036866903 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036904097 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.036927938 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037075043 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037089109 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037144899 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037152052 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037208080 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037226915 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037256956 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037265062 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037276983 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037493944 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037508011 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037559032 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037566900 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037911892 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037930012 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037971020 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.037978888 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038003922 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038086891 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038100958 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038151979 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038161039 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038346052 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038363934 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038392067 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038398981 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.038425922 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039103031 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039117098 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039176941 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039184093 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039449930 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039477110 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039510965 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039518118 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039532900 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039537907 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039588928 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039700031 CET49770443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.039716959 CET44349770172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042285919 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042330980 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042354107 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042403936 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042423964 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.042469025 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.043128014 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.055676937 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.055753946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.055810928 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058665991 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058710098 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058746099 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058752060 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058790922 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058907032 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.058947086 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059070110 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059098959 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059108973 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059139013 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059145927 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059180975 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.059990883 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.060040951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.060086012 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.060090065 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.060132980 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.060987949 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.107657909 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.107682943 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.134610891 CET49786443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.134630919 CET44349786172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.134706020 CET49786443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.134999990 CET49786443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.135015965 CET44349786172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.148716927 CET44349786172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.149305105 CET49787443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.149333000 CET44349787172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.149409056 CET49787443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.149600983 CET49787443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.149616957 CET44349787172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.154268980 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161228895 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161264896 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161288023 CET44349787172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161302090 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161346912 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161354065 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161389112 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161679983 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161695957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161737919 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.161741972 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.174330950 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.174369097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.174412966 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.174422026 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.174459934 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177063942 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177089930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177099943 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177138090 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177141905 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177162886 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177181005 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177432060 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177479029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177516937 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177520990 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177537918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177596092 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.177599907 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.178409100 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.178442955 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.178469896 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.178478003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.178519011 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179409981 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179441929 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179486036 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179490089 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179516077 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179923058 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.179950953 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180021048 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180290937 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180313110 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180347919 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180352926 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180356979 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180371046 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.180399895 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.181224108 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.181252003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.181293964 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.181304932 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.181332111 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.182161093 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.182171106 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.182241917 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.182259083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.182301998 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.188308001 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.188332081 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.188443899 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.188657045 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.188672066 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.217644930 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.217710018 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.217736006 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.220870972 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.220894098 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.220921993 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.220964909 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.221560955 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.221582890 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.221606016 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.221647978 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222071886 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222093105 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222109079 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222125053 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222140074 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222152948 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222163916 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222182989 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222194910 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.222203016 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.224822044 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225127935 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225151062 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225455999 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225779057 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225831032 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225944042 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.225965977 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.263328075 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279633045 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279660940 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279728889 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279750109 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279766083 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279932976 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279983044 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.279987097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.280272007 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.280319929 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.280323982 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292846918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292879105 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292898893 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292923927 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292932987 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292977095 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292977095 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292984962 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.292999029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.293010950 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.293032885 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.293036938 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.293073893 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.293286085 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295744896 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295804977 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295809984 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295877934 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295902967 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295917988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295924902 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295967102 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296549082 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296597004 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296601057 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296634912 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296734095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296756029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296792984 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296796083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296834946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.296989918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297113895 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297137022 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297149897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297154903 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297158957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297200918 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297774076 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297797918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297821999 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297827005 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297837019 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297852993 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297871113 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297874928 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.297909021 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298608065 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298666000 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298671961 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298706055 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298713923 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298736095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298744917 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298758030 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298763037 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.298796892 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299535036 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299647093 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299662113 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299683094 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299691916 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299700022 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299709082 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299721956 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299727917 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299751043 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299755096 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.299778938 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.300514936 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.300549030 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.300570965 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.300576925 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.300614119 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.303486109 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.303518057 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.303582907 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.304678917 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.304691076 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.342458010 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.342489004 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.342540979 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.342556000 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352267981 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352408886 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352421045 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352451086 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352469921 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352483034 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352497101 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352502108 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352509022 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352526903 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352531910 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352564096 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352566957 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352576971 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352611065 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352613926 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352623940 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352662086 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352706909 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352729082 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352766037 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352771997 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352813005 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352823973 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352865934 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352878094 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352904081 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352910042 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352941036 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.352946043 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353024006 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353039026 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353061914 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353061914 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353071928 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353086948 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353107929 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353148937 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353243113 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353257895 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353281021 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353286028 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.353308916 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.358030081 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398024082 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398091078 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398108006 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398121119 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398161888 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398169041 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398191929 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398211956 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398216009 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398232937 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398238897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398286104 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398286104 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398299932 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398340940 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398367882 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398602009 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398627996 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398638964 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398648977 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398655891 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398683071 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398686886 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398694992 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398765087 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398782015 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398797989 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398807049 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398813963 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398819923 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398834944 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398839951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398848057 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398854971 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398869038 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398874998 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398883104 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398895979 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398900032 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398922920 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.398994923 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399008989 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399034977 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399039984 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399066925 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399074078 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399084091 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399092913 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399136066 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399175882 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399205923 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399244070 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.399247885 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.405081034 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.406261921 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.406291962 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.406296015 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.406481028 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.406502008 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411338091 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411360025 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411390066 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411401033 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411448956 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411482096 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411518097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411529064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411533117 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411550999 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411642075 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411675930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411695957 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411700964 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411715984 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411731005 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411731005 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411751986 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411756992 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411801100 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411895037 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411942005 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.411946058 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414225101 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414272070 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414277077 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414316893 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414331913 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414354086 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414361000 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414364100 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414385080 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414400101 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414469957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414484024 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414531946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414535999 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414582968 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414622068 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414625883 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414663076 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414674044 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414779902 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414835930 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414839983 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414849043 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414865971 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414880991 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414885044 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414905071 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.414999008 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415013075 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415038109 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415043116 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415072918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415080070 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415086031 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415128946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.415132046 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.416930914 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.416950941 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.416975021 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.416996956 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.416997910 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417011023 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417027950 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417066097 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417115927 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417164087 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417167902 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417622089 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417639971 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417654991 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417664051 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417669058 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417680979 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417705059 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417732954 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417737007 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417773008 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417974949 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.417992115 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418031931 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418035984 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418054104 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418096066 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418118000 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418138981 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418143034 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418165922 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418195009 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418199062 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418242931 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.418917894 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419061899 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419085026 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419102907 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419106960 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419116020 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419145107 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419212103 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419231892 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419250965 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419253111 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419261932 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419267893 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419281960 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419296980 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419301033 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419306993 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419322968 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419333935 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419356108 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419359922 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419370890 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419404030 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419418097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419444084 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419444084 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419450998 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419461012 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419476986 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.419488907 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.461098909 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469808102 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469899893 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469916105 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469932079 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469944000 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469974995 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469989061 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.469996929 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470026016 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470052958 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470057011 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470067978 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470083952 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470103979 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470113039 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470134020 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470175028 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470226049 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470233917 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470241070 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470252991 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470313072 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470326900 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470335960 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470362902 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470383883 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470505953 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470545053 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470556021 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470561028 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470570087 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470593929 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470623970 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.470628977 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.474045038 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.474097967 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.474158049 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.474165916 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.474210978 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.488657951 CET49785443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.488693953 CET44349785104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.490389109 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.491080046 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.491118908 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.491528988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.492089033 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.492116928 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.492759943 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.493628979 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.493678093 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.493844032 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.494659901 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.494702101 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.495264053 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.495292902 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.495372057 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.495691061 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.495701075 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.496115923 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.496268988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.496298075 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.497725010 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.497756958 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.497811079 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498053074 CET49793443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498090029 CET44349793104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498138905 CET49793443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498311996 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498326063 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498522043 CET49793443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498537064 CET44349793104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.498927116 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516756058 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516825914 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516846895 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516853094 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516902924 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516940117 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.516966105 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517160892 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517214060 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517230034 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517256021 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517262936 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517272949 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517297029 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517302990 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517347097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517348051 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517359018 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517410994 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517416954 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517440081 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517452955 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517466068 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517472982 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517477989 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517493010 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517499924 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517510891 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517513037 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517529011 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517533064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517539024 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517554998 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517579079 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517582893 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517649889 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517666101 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517679930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517683983 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517689943 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517720938 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517724991 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.517766953 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.518246889 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.521713018 CET44349793104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.521783113 CET49793443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.521888971 CET49793443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.521900892 CET44349793104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.522181988 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.522198915 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.522277117 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.522454023 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.522464037 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530199051 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530230045 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530273914 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530282021 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530323029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530333996 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530339003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530374050 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530455112 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530494928 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530498981 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530539989 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530555964 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530577898 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530581951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530612946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530831099 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530843973 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530864000 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530874014 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530878067 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530906916 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.530920029 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533382893 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533405066 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533438921 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533447981 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533485889 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533585072 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533605099 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533626080 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533629894 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533653021 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533701897 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533802032 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533818007 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533840895 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533844948 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533854961 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533868074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533871889 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533888102 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533893108 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533899069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533911943 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533921003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533934116 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533937931 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533942938 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533957958 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533961058 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533978939 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.533982992 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534003973 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534029961 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534094095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534113884 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534132004 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534133911 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534143925 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534158945 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534178019 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534190893 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534197092 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534202099 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534210920 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534216881 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534229040 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534254074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534257889 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534300089 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534307957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534352064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534547091 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534586906 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534677029 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534703970 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534735918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534750938 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534756899 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534770012 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534776926 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534786940 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534805059 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534805059 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534815073 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534832954 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534832001 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534847975 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534851074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534857035 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534876108 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534882069 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534924030 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534928083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534946918 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534960985 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534964085 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534970999 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.534990072 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535011053 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535013914 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535032988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535078049 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535094976 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535115004 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535120010 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535141945 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535192013 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535207987 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535222054 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535240889 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535245895 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535262108 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535403967 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535430908 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535454035 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535455942 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535465956 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535479069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535487890 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535495043 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535531044 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535535097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535659075 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535828114 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535849094 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535860062 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535868883 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535871029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535880089 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535898924 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.535923958 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.536215067 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.548321962 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.548396111 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.548402071 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.597253084 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.597275972 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.623152018 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.623235941 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.623270035 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635425091 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635481119 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635520935 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635533094 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635545015 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635760069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635792971 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635802031 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635806084 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635818005 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635961056 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635967016 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.635987997 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636002064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636008024 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636027098 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636356115 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636380911 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636401892 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636414051 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636429071 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636452913 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636455059 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636466026 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636496067 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636501074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636507034 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636519909 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636538029 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636543036 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636562109 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.636584044 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648591042 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648629904 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648690939 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648699999 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648839951 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648864985 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648884058 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648888111 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648929119 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648952961 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.648983955 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649024963 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649029970 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649039030 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649076939 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649080992 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649180889 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649195910 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649225950 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649230003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649291039 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649357080 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649373055 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649394989 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649399042 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.649427891 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651557922 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651614904 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651618958 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651628017 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651643991 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651676893 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651680946 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651702881 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651909113 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651957035 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651961088 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.651995897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652034998 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652038097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652070045 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652095079 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652112007 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652116060 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652137995 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652147055 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652179003 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652184010 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652213097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652232885 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652245998 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652249098 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652257919 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652285099 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652302980 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652306080 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652328968 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652343035 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652360916 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652364969 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652399063 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652462959 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652483940 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652499914 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652503967 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652530909 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652575016 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652589083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652610064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652614117 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652650118 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652688026 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652700901 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652714968 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652729988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652733088 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652741909 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652755976 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652760029 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652776003 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652781010 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652785063 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652793884 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652800083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652812004 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652815104 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652821064 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652833939 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652854919 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652895927 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652910948 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652930021 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652932882 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652941942 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652956009 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652965069 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652967930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652976990 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.652990103 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653026104 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653142929 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653165102 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653179884 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653194904 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653198957 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653229952 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653249979 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653284073 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653309107 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653320074 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653326035 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653330088 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653341055 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653358936 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653449059 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653462887 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653481960 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653486013 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653521061 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653546095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653575897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653601885 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653620005 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653620958 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653630018 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653637886 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653662920 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653687954 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653707027 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653723001 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653727055 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653738022 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653747082 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653755903 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653772116 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653775930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653785944 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653789997 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653830051 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653834105 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653915882 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653933048 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653947115 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653950930 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653956890 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.653973103 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654027939 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654063940 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654064894 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654074907 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654103041 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654114008 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654148102 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654185057 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654190063 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654234886 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654393911 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654483080 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654495955 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654511929 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654519081 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654529095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654550076 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654558897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654598951 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.654603004 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.696984053 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.697052956 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.697066069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.697118998 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.697340012 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.741900921 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.741977930 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.741990089 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754007101 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754065990 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754072905 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754097939 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754139900 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754143000 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754400015 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754446030 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754450083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754477024 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754479885 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754492044 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754528999 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754565954 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754681110 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754702091 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754714966 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754722118 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754725933 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754750967 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754777908 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754792929 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754806042 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754811049 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754831076 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754867077 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754878998 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754893064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754897118 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754919052 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754955053 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754968882 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754981041 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754987001 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.754992962 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.755012989 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.755067110 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.755104065 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.755108118 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767138004 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767193079 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767236948 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767246962 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767277956 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767450094 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767484903 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767489910 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767524004 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767561913 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767565966 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767595053 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767611027 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767627954 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767657042 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767661095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767679930 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767694950 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767710924 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767714977 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767744064 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767751932 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767782927 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767813921 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767817020 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767843008 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767848969 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767872095 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767888069 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767903090 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767903090 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767921925 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.767939091 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770356894 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770376921 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770412922 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770414114 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770425081 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770450115 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770461082 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770464897 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770483017 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770574093 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770586967 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770601988 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770606995 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770618916 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770634890 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770638943 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770667076 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770709991 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770740986 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770761013 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770776033 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770778894 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770806074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770903111 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770934105 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770952940 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770971060 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.770975113 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771003008 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771230936 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771258116 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771262884 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771269083 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771318913 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771424055 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771459103 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771465063 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771471977 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771493912 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771498919 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771505117 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771523952 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771528006 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771538973 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771572113 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771575928 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.771606922 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:17.784918070 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.785254002 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.785279989 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.785602093 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.786079884 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.786093950 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.786149025 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.786499977 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.786525011 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.787487984 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.787503958 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.788940907 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.789007902 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.789302111 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.789376974 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.789434910 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.789448023 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.837007046 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.918195009 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.919177055 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.919194937 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.920270920 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.920346975 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.924154043 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.924231052 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.925916910 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.925929070 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.928899050 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.929183960 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.929260015 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.933136940 CET49789443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:17.933152914 CET44349789172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.977710962 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.977785110 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.977848053 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.978260040 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.985985994 CET49788443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:17.986005068 CET44349788104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.009083033 CET49795443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.009145975 CET44349795104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.009274006 CET49795443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010092974 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010132074 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010194063 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010443926 CET49795443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010464907 CET44349795104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010674953 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.010691881 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.011332035 CET49797443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.011356115 CET44349797104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.011420012 CET49797443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.011603117 CET49797443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.011617899 CET44349797104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.022346973 CET44349795104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.022794008 CET49798443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.022810936 CET44349798104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.022871971 CET49798443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.023042917 CET49798443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.023055077 CET44349798104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036228895 CET44349797104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036422014 CET44349798104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036644936 CET49799443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036659956 CET44349799104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036719084 CET49799443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036885023 CET49799443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.036896944 CET44349799104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.060364962 CET44349799104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.060437918 CET49799443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.060657024 CET49799443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.060664892 CET44349799104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082097054 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082128048 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082199097 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082285881 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082447052 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.082463980 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.100553989 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.100670099 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.100729942 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.101157904 CET49790443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.101176023 CET44349790104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.101802111 CET49802443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.101826906 CET44349802104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.101886034 CET49802443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.102154970 CET49802443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.102166891 CET44349802104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.104373932 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.104996920 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105031013 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105377913 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105722904 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105784893 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105874062 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105897903 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.105907917 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.113899946 CET44349802104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.114272118 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.114299059 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.114372969 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.114609003 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.114623070 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.127346039 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.131140947 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.131376028 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.131414890 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.132110119 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.132457018 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.132519007 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.132575035 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.136411905 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.136585951 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.136595964 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137449980 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137517929 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137790918 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137833118 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137969971 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.137974024 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.175344944 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.184262991 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.186350107 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.186397076 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.186463118 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.186685085 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.186700106 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.222337961 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.264275074 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267597914 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267685890 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267724037 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267743111 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267785072 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267818928 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267834902 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267846107 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267883062 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.267889977 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270026922 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270090103 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270098925 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270163059 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270201921 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270219088 CET44349794104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.270231962 CET49794443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.297924042 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.298002958 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.298037052 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.299376011 CET49792443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.299391031 CET44349792104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.305331945 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.305366039 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.305449963 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.305905104 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.305916071 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.316994905 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.317109108 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.317157984 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.317492008 CET49791443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.317502022 CET44349791104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.318167925 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.318202019 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.318262100 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.318445921 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.318455935 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.407361984 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.407411098 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.407511950 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.407737017 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.407752991 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.629118919 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.629404068 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.629422903 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632066965 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632129908 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632420063 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632519007 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632621050 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632632017 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632647991 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.632666111 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.676310062 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.689656973 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.689958096 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.689968109 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.691031933 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.691107988 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.693360090 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.693427086 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.693602085 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.693609953 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.719890118 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720140934 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720155954 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720494986 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720794916 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720866919 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720926046 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.720985889 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.721004963 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.738404989 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.823831081 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.824134111 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.824151039 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.824610949 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.824920893 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825001955 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825104952 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825169086 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825206995 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825619936 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825788975 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.825850010 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.826169968 CET49796443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.826186895 CET44349796104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.828327894 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.828375101 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.828459024 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.828749895 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.828768015 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.829586983 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.829610109 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.829670906 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.829834938 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.829843998 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833723068 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833789110 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833828926 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833837986 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833848000 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833882093 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833894014 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833900928 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.833945990 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834192991 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834420919 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834465027 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834472895 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834482908 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834527016 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834542036 CET49801443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.834549904 CET44349801104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.893903971 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.893982887 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.894036055 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.894567013 CET49803443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.894576073 CET44349803104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.922684908 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.922996044 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923010111 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923029900 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923223972 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923242092 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923438072 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923592091 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923795938 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.923865080 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924015045 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924087048 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924204111 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924274921 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924295902 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:18.924304008 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:18.971330881 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.020350933 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.020783901 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.020792961 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.021892071 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022245884 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022408962 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022424936 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022533894 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022542000 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022624969 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022736073 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.022785902 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.023283005 CET49804443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.023298025 CET44349804104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066245079 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066325903 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066399097 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066411018 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066422939 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066479921 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066485882 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066555023 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066591024 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066636086 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066652060 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066658974 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066688061 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066694975 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066757917 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066981077 CET49805443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.066993952 CET44349805104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.109858990 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.109906912 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.109937906 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.109986067 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110013008 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110099077 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110124111 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110207081 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110598087 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110661030 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110690117 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110774040 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110783100 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.110874891 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.111432076 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.153345108 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.214869976 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.214957952 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.215039015 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.215631962 CET49807443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.215646029 CET44349807104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227224112 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227327108 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227365017 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227421045 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227433920 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227555037 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227564096 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227576971 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227617025 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227699041 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227706909 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.227765083 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228274107 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228357077 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228398085 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228421926 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228430033 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.228476048 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229259968 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229332924 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229376078 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229388952 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229396105 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229454041 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.229461908 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230253935 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230293989 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230314016 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230321884 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230377913 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.230384111 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.281291962 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344433069 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344507933 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344554901 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344600916 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344640970 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344666958 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344688892 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344706059 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344729900 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344753027 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344778061 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344818115 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344836950 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344851971 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.344897985 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345506907 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345581055 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345594883 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345607996 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345640898 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.345664978 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.346234083 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.346309900 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.346366882 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.346376896 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.346419096 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347138882 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347182989 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347209930 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347218037 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347280025 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347289085 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347327948 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347332001 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347381115 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347516060 CET49806443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.347534895 CET44349806104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.361848116 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.361885071 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.361969948 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.362214088 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.362229109 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.427414894 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.427670956 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.427683115 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.428020954 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.428316116 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.428374052 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.428445101 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.441417933 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.441668987 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.441680908 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.442147017 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.442451000 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.442529917 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.442603111 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.442627907 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.475322962 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.507041931 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.507062912 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.507124901 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.507345915 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.507358074 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563802004 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563884974 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563940048 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563952923 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563963890 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.563999891 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564006090 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564281940 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564327002 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564332962 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564421892 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564457893 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564465046 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564485073 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.564522982 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.566097975 CET49809443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.566109896 CET44349809104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.566812038 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.566842079 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.566953897 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.567257881 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.567272902 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.581625938 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.581777096 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.581836939 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.582134008 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.582145929 CET44349808104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.582156897 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.582195044 CET49808443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.583395958 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.583420992 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.583492994 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.583688021 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.583700895 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.975677967 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.975933075 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.975945950 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.976824045 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.976891994 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.977164030 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.977220058 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.977300882 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:19.977310896 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.031280994 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.108268976 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.108582973 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.108603001 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109071016 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109364033 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109474897 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109500885 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109591007 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.109626055 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.170470953 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.170552015 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.170640945 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.171880960 CET49810443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.171895981 CET44349810104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.187758923 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188043118 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188055992 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188488007 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188801050 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188872099 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.188955069 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.192584038 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.192833900 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.192851067 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.193310976 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.193609953 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.193694115 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.193794012 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.193828106 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.235336065 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.278893948 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.279000044 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.279062033 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.279774904 CET49811443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.279817104 CET44349811104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328681946 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328783989 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328852892 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328882933 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328893900 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328907013 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.328947067 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329359055 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329407930 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329416037 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329832077 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329884052 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329890966 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.329916000 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.330001116 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.332731009 CET49812443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.332742929 CET44349812104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336064100 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336190939 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336267948 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336281061 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336313963 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336355925 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336405039 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336555958 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336599112 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336611986 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336791992 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.336837053 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.341384888 CET49813443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.341399908 CET44349813104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.368978024 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.369004965 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.369158030 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.369611025 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.369622946 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.446075916 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.446113110 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:20.446203947 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.446655035 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:20.446670055 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.005515099 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.005865097 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.005877972 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.006156921 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.006494045 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.006561041 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.006599903 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.051327944 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.052280903 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889009953 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889049053 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889108896 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889125109 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889142036 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889143944 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889153957 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889205933 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889205933 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889213085 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889295101 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889966011 CET49814443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.889986992 CET44349814104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.892770052 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.893063068 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.893078089 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.893558025 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.893898010 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.893996000 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.894010067 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.894047022 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:21.894066095 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.894117117 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:21.894129992 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.149480104 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.149600983 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.149766922 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.150245905 CET49815443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.150266886 CET44349815104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.157416105 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.157458067 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.157548904 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.157798052 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.157808065 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.770076990 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.770454884 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.770481110 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.770777941 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.771161079 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.771225929 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.771500111 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.819331884 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.909523010 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.909605026 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.909676075 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.910254955 CET49816443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:22.910275936 CET44349816104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.193150043 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.193208933 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.193319082 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.193536043 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.193550110 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.807734013 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808029890 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808062077 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808464050 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808774948 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808856964 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808952093 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.808995008 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.809031963 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.981923103 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.981997967 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:27.982058048 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.982774019 CET49817443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:27.982794046 CET44349817104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.227766037 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.227818012 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.227899075 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.227924109 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.227956057 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228008986 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228216887 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228236914 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228461027 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228502035 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228574991 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228601933 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228615046 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228781939 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:29.228795052 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.498140097 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.498178959 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.498280048 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.498518944 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.498531103 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.809998989 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.810084105 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.810137987 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:29.829674006 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.829972029 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.829991102 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.830363989 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.830668926 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.830732107 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.830826998 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.830851078 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.837145090 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.837335110 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.837363958 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.837704897 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.837980032 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:29.838047028 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:29.889718056 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.041627884 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.041891098 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.041907072 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.042239904 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.043978930 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.044039965 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.097388029 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.109718084 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.110058069 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.110069990 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.110738993 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.111047983 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.111130953 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.111175060 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.111191988 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.111196995 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.161320925 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194420099 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194503069 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194561958 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194580078 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194626093 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194750071 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194807053 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194838047 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194847107 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194855928 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.194897890 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.195404053 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.200265884 CET49767443192.168.2.16104.18.94.41
                                                                                                                                                                                                Oct 28, 2024 08:20:30.200285912 CET44349767104.18.94.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.200728893 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.200763941 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.200834036 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.201303005 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.201314926 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.201790094 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.201885939 CET44349821104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.201937914 CET49821443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.208877087 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.226224899 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.226224899 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.226263046 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.226275921 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.240413904 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.240432978 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.255328894 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.257556915 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.257564068 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.287451982 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.312942028 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313018084 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313050032 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313083887 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313225985 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313225985 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313263893 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313298941 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313347101 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313354969 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313390970 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313436985 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.313443899 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314265013 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314299107 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314318895 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314327002 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314374924 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.314383030 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315140963 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315172911 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315193892 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315201998 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315237045 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315249920 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315257072 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315310001 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315323114 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.315975904 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.316004038 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.316036940 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.316045046 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.316076994 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344033957 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344084978 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344119072 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344144106 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344155073 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344188929 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344194889 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344202042 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344245911 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344252110 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344782114 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344814062 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344831944 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344839096 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344887018 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.344893932 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.376101971 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.377191067 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.377228975 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.397763968 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.399391890 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429089069 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429218054 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429263115 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429280043 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429296017 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429336071 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429337978 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429349899 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429395914 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429404020 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429498911 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429539919 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.429547071 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430035114 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430088043 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430094004 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430135012 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430156946 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430206060 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430938959 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.430994034 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431032896 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431082964 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431823015 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431874037 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431889057 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431895018 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.431919098 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432775021 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432815075 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432828903 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432836056 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432862043 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.432883024 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.433651924 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.433706999 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.433787107 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.433830023 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.446557045 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461024046 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461101055 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461139917 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461343050 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461357117 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461426020 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461529970 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461566925 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461618900 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.461627007 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462162018 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462192059 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462218046 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462220907 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462232113 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462304115 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.462965965 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463011026 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463016033 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463052034 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463083029 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463090897 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463097095 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463145971 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463777065 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463839054 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463874102 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463879108 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463885069 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.463932037 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.544919968 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545003891 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545058966 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545113087 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545113087 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545128107 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.545156956 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546111107 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546169043 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546175003 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546219110 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546247959 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546294928 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546302080 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546346903 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546390057 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546432972 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546432972 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546444893 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546472073 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546492100 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546818972 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546870947 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546874046 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546880960 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546922922 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546936035 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546977043 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546982050 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.546988010 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547020912 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547796965 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547847986 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547852993 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547858000 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547888041 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547899961 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547905922 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547910929 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547943115 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547945976 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547956944 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.547993898 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548578024 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548635960 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548677921 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548731089 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548803091 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.548845053 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549665928 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549721003 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549742937 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549788952 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549822092 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549864054 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549866915 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549875021 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549905062 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.549926043 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550586939 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550652981 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550657034 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550666094 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550702095 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550708055 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550715923 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.550754070 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.551472902 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.551517963 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.551531076 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.551536083 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.551561117 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578208923 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578270912 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578327894 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578327894 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578341007 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578394890 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578394890 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578408003 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578458071 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578465939 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578738928 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578772068 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578789949 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578794956 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578829050 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.578835964 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.579301119 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.579344988 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.579363108 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.579368114 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.579396009 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580008984 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580051899 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580066919 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580071926 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580100060 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580121040 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580912113 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580943108 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580985069 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.580990076 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581017017 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581037045 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581710100 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581754923 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581778049 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581784010 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581810951 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.581830978 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.582607985 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.582674980 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.588067055 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.588133097 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.588145971 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.588190079 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.620832920 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.620910883 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.661050081 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.661199093 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.661247969 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.661560059 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.661560059 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.694899082 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695004940 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695091009 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695091009 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695101023 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695142031 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695301056 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695348024 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695470095 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695518017 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695895910 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695930958 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695945024 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695950031 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695966959 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.695987940 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696330070 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696357012 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696381092 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696383953 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696392059 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696410894 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696417093 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696444035 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696449041 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696465015 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.696482897 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697457075 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697485924 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697509050 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697511911 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697518110 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.697546005 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698147058 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698195934 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698206902 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698268890 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698270082 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698277950 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698301077 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698311090 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698314905 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698324919 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698338985 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698364973 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.698369026 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699126005 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699177027 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699182034 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699225903 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699259996 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699290037 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699305058 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699309111 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699335098 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699352980 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699357033 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699364901 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.699392080 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700216055 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700254917 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700273991 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700278997 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700287104 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700304985 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700310946 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700331926 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700335979 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.700370073 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.701072931 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.701122999 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.737637997 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.737701893 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.737926960 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.738748074 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812150002 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812212944 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812258959 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812410116 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812433958 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812433958 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812448025 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812506914 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812860012 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812880039 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812985897 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812985897 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.812994003 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.813874006 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.813975096 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.814157963 CET49820443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.814172029 CET44349820172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.817867994 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.818150043 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.818167925 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.819674969 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.819756031 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.820857048 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.820960999 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.821019888 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.821069956 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.821077108 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.873311996 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.919652939 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.919722080 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.919799089 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.919828892 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.919922113 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.920003891 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:30.920030117 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.959419966 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.962162971 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:30.962214947 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.969305038 CET49819443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.969341040 CET44349819104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.992242098 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.992336988 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:30.992418051 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.992862940 CET49822443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:30.992880106 CET44349822104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.035459042 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.035499096 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.035583019 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.035849094 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.035861969 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.097429037 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.144301891 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:31.155584097 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158751011 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158808947 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158863068 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158881903 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158895969 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.158951044 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.161627054 CET49818443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.161649942 CET44349818104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.164408922 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.164452076 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.164522886 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.164727926 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.164741993 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.166769028 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.166798115 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.166857004 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.167102098 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.167112112 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.167836905 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.167861938 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.167922974 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.168100119 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.168112993 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.208288908 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:31.273226976 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.273273945 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.273478031 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.273886919 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.273899078 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.528583050 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.528903961 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.528925896 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.529401064 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.529700994 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.529772043 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.529830933 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.575333118 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.640671968 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.640993118 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.641005993 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.641350031 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.641731977 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.641793013 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.641927958 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.642024994 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.642052889 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.642117023 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.642127037 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675307989 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675395012 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675441027 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675458908 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675473928 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675520897 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675527096 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675554991 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.675604105 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.676485062 CET49823443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:20:31.676500082 CET44349823172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.679559946 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:31.727324963 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.762142897 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.762550116 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.762567997 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.762895107 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.763427019 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.763490915 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.763621092 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.772244930 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.772576094 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.772594929 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773057938 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773578882 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773658991 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773758888 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773783922 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.773793936 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.779927015 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.780275106 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.780284882 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.780611992 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.781164885 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.781229019 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.781455994 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.781474113 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.811325073 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.819361925 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.861319065 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:31.861347914 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.880882978 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.881185055 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.881202936 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.882637978 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.882739067 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.883130074 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.883130074 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.883141994 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.883205891 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.883209944 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897370100 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897444963 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897491932 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897495985 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897510052 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897545099 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897564888 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897768974 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897809982 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.897819996 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898241043 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898293018 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898300886 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898313999 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898360968 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898669958 CET49825443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.898691893 CET44349825104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.911308050 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:20:31.927336931 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.930049896 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.930129051 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.930193901 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.930619955 CET49824443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.930636883 CET44349824104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.938522100 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.938534975 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.968209982 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.968290091 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.968379974 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.968830109 CET49826443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.968847990 CET44349826104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.978595972 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.978688955 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.978761911 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.979491949 CET49827443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.979515076 CET44349827104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.982021093 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.982079029 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.982167006 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.982382059 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.982400894 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.986576080 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.987998962 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.988027096 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.988300085 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.988837004 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.988869905 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.988929987 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.989259958 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.989273071 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.989518881 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.989531994 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.990225077 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.990251064 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:31.990300894 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.990605116 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:31.990622044 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.053824902 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.053929090 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.053982973 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.054691076 CET49828443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.054713964 CET44349828104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.173013926 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.173068047 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.173141003 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.173417091 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.173434019 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.593529940 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.593873978 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.593903065 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.594235897 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.594568014 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.594652891 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.594702959 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.600292921 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.600492001 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.600523949 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.601576090 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.601667881 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.601905107 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.601960897 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.602046967 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.602047920 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.602061987 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.602083921 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.606889963 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.607079983 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.607106924 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.607403040 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.607850075 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.607909918 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.608041048 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.608072042 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.608078003 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.608095884 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.622802019 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.623071909 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.623085022 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.623558044 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.623912096 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.624000072 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.624048948 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.624073982 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.624084949 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.635335922 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.639488935 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.655292988 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731591940 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731668949 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731707096 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731726885 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731729031 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731739044 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.731779099 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732122898 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732230902 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732240915 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732340097 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732402086 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732404947 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732469082 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732728958 CET49829443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.732758999 CET44349829104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.777621031 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:32.777658939 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.777770042 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778143883 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778156996 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778168917 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778436899 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778451920 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.778937101 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.779321909 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.779421091 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.779545069 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.779587984 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.779623985 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.792788982 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.792871952 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.792933941 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.793529987 CET49831443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.793546915 CET44349831104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.795869112 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796137094 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796205997 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796205997 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796235085 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796308994 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796905041 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.796917915 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.797007084 CET49832443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.797024965 CET44349832104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.822813988 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.822920084 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.822973013 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.823477983 CET49830443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.823493004 CET44349830104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.825764894 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.825795889 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.825872898 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.826194048 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.826204062 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.952666998 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.952852011 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:32.952929974 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.953608036 CET49833443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:32.953628063 CET44349833104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.182180882 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.182214022 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.182311058 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.182573080 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.182589054 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.412520885 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.412864923 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.412883043 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.413173914 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.413563967 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.413629055 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.413722038 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.434192896 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.434464931 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.434478998 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.434936047 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.435390949 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.435477972 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.435573101 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.455363989 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.483326912 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555031061 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555098057 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555133104 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555143118 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555151939 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555164099 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555207968 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555448055 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555488110 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555582047 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555619955 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555660963 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555671930 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555681944 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.555710077 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.556396008 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.556421041 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.556485891 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.556596041 CET49835443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.556613922 CET44349835104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.557009935 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.557018042 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572518110 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572725058 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572782993 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572801113 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572896004 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572943926 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.572951078 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573062897 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573106050 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573112011 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573312044 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573359966 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573367119 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573544025 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573590040 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573657990 CET49836443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.573664904 CET44349836104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.790281057 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.790569067 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.790580988 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.790916920 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.791212082 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.791270018 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.791341066 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.791358948 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.791368961 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.863626957 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.863709927 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:33.867291927 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:33.867301941 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.867513895 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.868911982 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:33.915332079 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.965528965 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.965617895 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:33.965769053 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.966506958 CET49837443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:33.966530085 CET44349837104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.158756971 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.159229040 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.159245968 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.159693003 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.160044909 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.160115957 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.160197973 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.203330040 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.214330912 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225435972 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225460052 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225474119 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225653887 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225666046 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.225718975 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.226700068 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.226738930 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.226759911 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.226768017 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.226804018 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229125977 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229141951 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229156017 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229274988 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229305983 CET443498344.245.163.56192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.229362965 CET49834443192.168.2.164.245.163.56
                                                                                                                                                                                                Oct 28, 2024 08:20:34.295842886 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.295921087 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.295972109 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296005011 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296040058 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296050072 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296103954 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296246052 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296345949 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296391964 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296396971 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296427965 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296478033 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296915054 CET49838443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:34.296928883 CET44349838104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:40.927095890 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:40.927143097 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:40.927335978 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:40.927459002 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:40.927479029 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.524377108 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.524709940 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.524728060 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525055885 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525454044 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525532007 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525655031 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525674105 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.525687933 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.693398952 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.693475008 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:41.693528891 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.694209099 CET49840443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:41.694225073 CET44349840104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.061657906 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.061712027 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.061775923 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062325001 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062361002 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062414885 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062550068 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062566996 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062746048 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.062762022 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068227053 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068262100 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068339109 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068485022 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068510056 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.068557024 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.070301056 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.070316076 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.070461988 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.070481062 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.679188967 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.679481030 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.679501057 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.680475950 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.680676937 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.680691004 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681025028 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681102037 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681154966 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681411028 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681497097 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681626081 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681690931 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681744099 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681751966 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.681791067 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.687637091 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.687819958 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.687836885 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689276934 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689364910 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689587116 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689654112 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689718962 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.689727068 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.698420048 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.698620081 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.698637962 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.702357054 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.702424049 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.702665091 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.702718973 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.702750921 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.723361015 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.725373983 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.741358995 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.747333050 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.757392883 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.757405043 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.805393934 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.828942060 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829032898 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829090118 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829210043 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829245090 CET49844443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829257011 CET4434984435.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829762936 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829781055 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829859972 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829865932 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829906940 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829926014 CET4434984335.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829938889 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829938889 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.829957008 CET49843443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830229998 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830257893 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830312014 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830430031 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830450058 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830601931 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.830617905 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836244106 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836513996 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836549044 CET4434984535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836606026 CET49845443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836954117 CET49848443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.836983919 CET4434984835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.837058067 CET49848443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.837302923 CET49848443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.837320089 CET4434984835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.849515915 CET4434984835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.849880934 CET49849443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.849904060 CET4434984935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.849976063 CET49849443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850174904 CET49849443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850187063 CET4434984935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850537062 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850729942 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850771904 CET4434984235.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.850820065 CET49842443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.851030111 CET49850443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.851051092 CET4434985035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.851161957 CET49850443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.851299047 CET49850443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.851319075 CET4434985035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.865371943 CET4434984935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.880640984 CET4434985035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.880736113 CET49850443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.880924940 CET49850443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.880934954 CET4434985035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.881169081 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.881190062 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.881273985 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.881494045 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.881505966 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.435873985 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.436180115 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.436203003 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.437673092 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.437741995 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.438020945 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.438103914 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.438195944 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.438205957 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.449119091 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.449201107 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450428963 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450445890 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450556993 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450561047 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450671911 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450675964 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450772047 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.450783968 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.489572048 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.489816904 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.489849091 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.490722895 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.490791082 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.491036892 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.491096973 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.491142035 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.491172075 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.491187096 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.492351055 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.540348053 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.575200081 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.575445890 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.575469017 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.575486898 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.581604004 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.581835032 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.581882000 CET4434984735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.581942081 CET49847443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.620366096 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.620376110 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.620786905 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.620801926 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.620831966 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.635251999 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.635580063 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:48.635668993 CET4434985135.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:48.635776043 CET49851443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251640081 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251667976 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251727104 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251826048 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251861095 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251959085 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.252058029 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.252070904 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.252266884 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.252285004 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.856841087 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.857157946 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.857172012 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.857470036 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.857858896 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.857913971 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.858057022 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.858083010 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.868789911 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.869034052 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.869051933 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.869513035 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.869891882 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.869973898 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.870062113 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.870080948 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:49.870099068 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.052463055 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.052539110 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.052598953 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.053323030 CET49853443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.053337097 CET44349853104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057724953 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057753086 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057811975 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.058110952 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.058124065 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.065362930 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.065392971 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.065460920 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.065740108 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.065754890 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.077152014 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.077246904 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.077302933 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.077760935 CET49852443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.077771902 CET44349852104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.080233097 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.080245972 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.080323935 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.080564976 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.080579042 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.167620897 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.167690039 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.167757034 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.168109894 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.168123960 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.247117043 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:50.247145891 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.247237921 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:50.247539997 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:50.247553110 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.664506912 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.664794922 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.664812088 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.665271044 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.665570974 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.665688038 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.665838003 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.665874004 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.679868937 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.680491924 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.680502892 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.680964947 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.681382895 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.681499004 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.681622982 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.685170889 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.685445070 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.685451984 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.685904026 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.686218023 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.686307907 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.686348915 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.723377943 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.727371931 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.740370989 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.784444094 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.784681082 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.784692049 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.785806894 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.786108971 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.786231995 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.786240101 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.786253929 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.786281109 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.823862076 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824048042 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824181080 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824188948 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824350119 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824436903 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824436903 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824465990 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824572086 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.824879885 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825021982 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825090885 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825095892 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825150013 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825217009 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825252056 CET49856443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.825262070 CET44349856104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.836383104 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.853852034 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.853941917 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.853991032 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854013920 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854022026 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854079962 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854120970 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854161024 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854161024 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854168892 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854271889 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854320049 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854326010 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854353905 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.854423046 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.855067968 CET49855443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.855072975 CET44349855104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.914710999 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.914787054 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.914841890 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.915477991 CET49854443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.915489912 CET44349854104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.918317080 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.918335915 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.918414116 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.918714046 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.918725014 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.922339916 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.922374010 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.922441959 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.922646046 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.922665119 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.923342943 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.923373938 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.923438072 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.923624992 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.923636913 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.978660107 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.978807926 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.978869915 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.979551077 CET49857443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:50.979564905 CET44349857104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.118104935 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.118486881 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:51.118509054 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.118841887 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.119268894 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:51.119340897 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.169574976 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543222904 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543488026 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543591976 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543617964 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543750048 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.543761015 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544053078 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544262886 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544519901 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544626951 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544837952 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544928074 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.544986963 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.545039892 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.545085907 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.545113087 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.545113087 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.545137882 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.547148943 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.547408104 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.547430038 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.548603058 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.548979998 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.549154043 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.549156904 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.591375113 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.597378016 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.684942961 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685199976 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685266972 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685281992 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685364962 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685408115 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685416937 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685539961 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685586929 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685595036 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685765982 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685813904 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685821056 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.685976028 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.686023951 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.686443090 CET49859443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.686453104 CET44349859104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.721088886 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.721167088 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.721226931 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.721807957 CET49861443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.721831083 CET44349861104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.780246973 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.780383110 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.780441999 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.781486988 CET49860443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.781497955 CET44349860104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.809308052 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.809324980 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.809396029 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.809683084 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:51.809695959 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.037627935 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.037702084 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.037776947 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.038187027 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.038202047 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.039680004 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.039747953 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.039817095 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.040067911 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.040086985 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.421904087 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.422287941 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.422303915 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.422768116 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.423165083 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.423242092 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.423351049 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.423381090 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568315029 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568505049 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568604946 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568624973 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568748951 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568811893 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568816900 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568898916 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568959951 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.568964958 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569067001 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569127083 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569132090 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569277048 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569351912 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569401979 CET49862443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.569416046 CET44349862104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.635541916 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.635871887 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.635891914 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636357069 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636751890 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636837959 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636919975 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636989117 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.636996984 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.655687094 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.655987024 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656008959 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656342030 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656713009 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656774998 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656841993 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656857967 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.656868935 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.803960085 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.804042101 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.804106951 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.804894924 CET49867443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.804914951 CET44349867104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.835103035 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.835182905 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:52.835242033 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.835634947 CET49868443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:20:52.835653067 CET44349868104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.233721972 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.233778000 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.233843088 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.234188080 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.234209061 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.841757059 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.841927052 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.841945887 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.843784094 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.843883038 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.844110966 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.844201088 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.844209909 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.844228983 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.898396015 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.898412943 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.946403027 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980505943 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980568886 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980608940 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980619907 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980639935 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980681896 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980683088 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980695963 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980746031 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980748892 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980757952 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980808973 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:55.980950117 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.026406050 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.026420116 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.074389935 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097785950 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097832918 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097879887 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097891092 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097922087 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097968102 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.097975016 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098728895 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098743916 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098781109 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098804951 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098814964 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.098826885 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099575996 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099617004 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099632978 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099641085 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099692106 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.099699020 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100439072 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100474119 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100491047 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100497961 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100527048 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100549936 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100557089 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.100594997 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.101284981 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.101336956 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.101382971 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.101389885 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.154371977 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215296984 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215358973 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215409040 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215419054 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215492964 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215533018 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215562105 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215569973 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215605021 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215609074 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215648890 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215970039 CET49873443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.215987921 CET44349873104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235639095 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235687971 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235757113 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235985041 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.236000061 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.849853992 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.851103067 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.851118088 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.852587938 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.852658987 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.853064060 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.853142023 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.854623079 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.854631901 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.905380011 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987505913 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987693071 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987735987 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987747908 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987771988 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987806082 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987860918 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987922907 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987957954 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987958908 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.987971067 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.988008976 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:56.988090038 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.006035089 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.006081104 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.006160975 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.006380081 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.006411076 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.033397913 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.033412933 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.081402063 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106008053 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106048107 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106121063 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106148958 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106218100 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106240988 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106256962 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106266022 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106292009 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106302977 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106311083 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.106360912 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107151985 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107189894 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107233047 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107239962 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107251883 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107300043 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107352018 CET49877443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.107367039 CET44349877104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.110430956 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.110452890 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.110529900 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.110784054 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.110797882 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.616472960 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.616780043 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.616800070 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.617886066 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.618197918 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.618304968 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.618310928 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.618370056 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.671431065 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.721837044 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722129107 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722148895 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722486019 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722784996 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722863913 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.722913027 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753165007 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753283978 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753355026 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753370047 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753446102 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753495932 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753504992 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753593922 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753647089 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753655910 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753736019 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753784895 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.753792048 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.763330936 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.767493010 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.799401045 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.799412012 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.847389936 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.861722946 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.861771107 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.861910105 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.862643957 CET49879443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.862656116 CET44349879104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870111942 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870307922 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870383024 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870393991 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870501041 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870552063 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870558977 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870654106 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870703936 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870712996 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870806932 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870852947 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.870862007 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871376991 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871429920 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871438026 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871536016 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871584892 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871592999 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871685982 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871733904 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.871741056 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872282982 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872320890 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872334003 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872348070 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872374058 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872386932 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872396946 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.872433901 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987257957 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987432003 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987519979 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987535000 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987557888 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987659931 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987668037 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987689972 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987771988 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987780094 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987885952 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987931967 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.987938881 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988045931 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988091946 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988099098 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988219023 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988276958 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988285065 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988311052 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988389969 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988396883 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.988439083 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989245892 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989379883 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989445925 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989454985 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989485025 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989501953 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989512920 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989531040 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.989959955 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990024090 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990031004 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990057945 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990083933 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990091085 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990103006 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990782022 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990845919 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990854025 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:57.990904093 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.042845011 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.043066025 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104613066 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104729891 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104743958 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104778051 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104804993 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104832888 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104873896 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.104928017 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105027914 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105096102 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105124950 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105179071 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105226994 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105287075 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105325937 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105380058 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105428934 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105479956 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105494976 CET44349878104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105540991 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105551004 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.105575085 CET49878443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.108181000 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.108202934 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.108275890 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.108526945 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.108537912 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.249672890 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.249722958 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.249806881 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.250025988 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.250039101 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.732156038 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.732613087 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.732625008 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.733129025 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.733486891 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.733566046 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.733633041 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.779330969 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.855060101 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.855335951 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.855360985 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.855683088 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.855989933 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.856054068 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.856126070 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.856189013 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.856208086 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870611906 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870733023 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870824099 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870872974 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870884895 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870929956 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.870938063 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871182919 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871234894 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871242046 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871390104 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871444941 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.871452093 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.923414946 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.923423052 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.971400976 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989250898 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989424944 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989476919 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989485025 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989748955 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989806890 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.989814997 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990221977 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990278006 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990286112 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990725994 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990780115 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.990787029 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991247892 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991305113 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991311073 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991416931 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991466999 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991475105 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991564989 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991612911 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.991619110 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992496967 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992554903 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992561102 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992643118 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992690086 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:58.992697001 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003807068 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003859043 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003890991 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003906965 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003911018 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003932953 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.003954887 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004518986 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004539967 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004558086 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004568100 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004575968 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.004594088 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.035548925 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.035559893 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.051423073 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.051439047 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.082427025 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.098419905 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.108647108 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.108875036 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.108930111 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.108937979 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109031916 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109080076 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109086990 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109179974 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109227896 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109235048 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109321117 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109369040 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109375954 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109473944 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109525919 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109533072 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109920979 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109941959 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109992027 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.109999895 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110017061 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110611916 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110687017 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110693932 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110733986 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110742092 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110831022 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110891104 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110898018 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.110937119 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.111686945 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.111767054 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.111816883 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.111871004 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.111987114 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.112046957 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.112678051 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.112742901 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.112767935 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.112826109 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120611906 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120654106 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120747089 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120765924 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120871067 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120919943 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120928049 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.120964050 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121002913 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121011019 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121815920 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121840954 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121860981 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121862888 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121870995 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.121900082 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122647047 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122668982 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122693062 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122709990 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122719049 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122726917 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122745991 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.122762918 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.123554945 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.164737940 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.164834023 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.164856911 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.210892916 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227579117 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227678061 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227679014 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227706909 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227729082 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227751017 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227794886 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227853060 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.227986097 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228043079 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228159904 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228228092 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228579044 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228631973 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228667974 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.228720903 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229053974 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229110003 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229159117 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229211092 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229322910 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229372978 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229433060 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229592085 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.229638100 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.230792999 CET49880443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.230806112 CET44349880104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237461090 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237499952 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237517118 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237543106 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237555027 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237565994 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.237588882 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238111019 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238131046 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238153934 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238166094 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238203049 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238459110 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238487959 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238523006 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238531113 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.238998890 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239025116 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239032030 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239033937 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239068985 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239070892 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239115953 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239913940 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239947081 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239959955 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239965916 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.239989042 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.240915060 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.240933895 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.240959883 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.240967989 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.240991116 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241786003 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241831064 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241837025 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241858006 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241872072 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.241899967 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.243119001 CET49881443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.243138075 CET44349881104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.280689955 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.280715942 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.280796051 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.281583071 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.281595945 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.388679981 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.388711929 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.388799906 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.388998985 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.389022112 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.904232979 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.904521942 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.904540062 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.905702114 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.906008959 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.906131029 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.906136036 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.906173944 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.960388899 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.994651079 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.994899035 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.994918108 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.995242119 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.995534897 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:20:59.995599985 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:59.995641947 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.039331913 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.039427042 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.042963982 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.043160915 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.043241024 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.043513060 CET49882443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.043538094 CET44349882104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.132931948 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.132997036 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.133141994 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.133785963 CET49883443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.133801937 CET44349883104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.136387110 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.136425018 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.136540890 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.136749029 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.136761904 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.151920080 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.151958942 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.152050018 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.152230978 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.152247906 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.745850086 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.746150970 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.746170998 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.747395992 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.747828960 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.747948885 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.747997999 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.766870975 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767152071 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767174006 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767503977 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767807007 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767877102 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.767925024 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.790416002 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.811383963 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.822531939 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.883624077 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.883717060 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.883852005 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.884593010 CET49884443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.884613991 CET44349884104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.907965899 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908045053 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908118963 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908195972 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908309937 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908706903 CET49885443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:00.908735037 CET44349885104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.034236908 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.034282923 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.034379959 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.034604073 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.034619093 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.123791933 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.123861074 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.123924017 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:01.610836029 CET49858443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:01.610858917 CET44349858216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.643713951 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.644120932 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.644138098 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.644633055 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646105051 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646172047 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646239042 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646363020 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646394014 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646478891 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.646496058 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948378086 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948524952 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948587894 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948605061 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948674917 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948724985 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948734045 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948816061 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948868990 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948875904 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948945045 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948987961 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:01.948993921 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.000410080 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.000422001 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.047574043 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065063000 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065248966 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065311909 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065323114 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065408945 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065454960 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065462112 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065773964 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065824032 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.065831900 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.066015959 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.066076994 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.066181898 CET49886443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.066195011 CET44349886104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.068778992 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.068839073 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.068928003 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.069123983 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.069142103 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.477400064 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:21:02.477427006 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.677855015 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.678158045 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.678173065 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.678613901 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.678955078 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.679025888 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.679088116 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.723324060 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.816061020 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.816143036 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:02.816221952 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.816905975 CET49887443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:02.816921949 CET44349887104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:16.867671967 CET49779443192.168.2.16104.18.41.158
                                                                                                                                                                                                Oct 28, 2024 08:21:16.867703915 CET44349779104.18.41.158192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:23.000669003 CET49700443192.168.2.1620.190.160.17
                                                                                                                                                                                                Oct 28, 2024 08:21:23.000670910 CET4970280192.168.2.16192.229.221.95
                                                                                                                                                                                                Oct 28, 2024 08:21:23.006834030 CET4434970020.190.160.17192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:23.006915092 CET49700443192.168.2.1620.190.160.17
                                                                                                                                                                                                Oct 28, 2024 08:21:23.007385015 CET8049702192.229.221.95192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:23.007467985 CET4970280192.168.2.16192.229.221.95
                                                                                                                                                                                                Oct 28, 2024 08:21:23.678267956 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:23.678320885 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:23.678410053 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:23.678669930 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:23.678684950 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.297894955 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.298388958 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.298409939 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.299521923 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300209999 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300385952 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300462008 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300595999 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300641060 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300733089 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.300787926 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606717110 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606825113 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606861115 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606890917 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606919050 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606964111 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606971025 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.606996059 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.607037067 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.607881069 CET49889443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.607897043 CET44349889104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.610654116 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.610707998 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:24.610796928 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.611082077 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:24.611097097 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.219603062 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.219918966 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:25.219938993 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.220376968 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.220788002 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:25.220854044 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.220987082 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:25.267323971 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.357264042 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.357350111 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:25.357419968 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:25.357817888 CET49890443192.168.2.16104.18.95.41
                                                                                                                                                                                                Oct 28, 2024 08:21:25.357831955 CET44349890104.18.95.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:26.238667011 CET49704443192.168.2.1620.190.160.17
                                                                                                                                                                                                Oct 28, 2024 08:21:26.245012999 CET4434970420.190.160.17192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:26.245089054 CET49704443192.168.2.1620.190.160.17
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188184023 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188220024 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188327074 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188745975 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188760996 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189122915 CET49896443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189207077 CET4434989613.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189254045 CET49897443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189291000 CET49896443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189301968 CET4434989713.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189349890 CET49897443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189560890 CET49898443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189575911 CET44349898104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189625025 CET49898443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189857006 CET49896443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189893961 CET4434989613.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.189990044 CET49897443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.190006971 CET4434989713.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.190121889 CET49898443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.190135002 CET44349898104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.197180033 CET49899443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.197199106 CET4434989913.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.197259903 CET49899443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.197459936 CET49899443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.197475910 CET4434989913.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.201328993 CET4434989613.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.201881886 CET49900443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.201937914 CET4434990013.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.202009916 CET49900443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.202289104 CET49900443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.202323914 CET4434990013.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.209548950 CET4434989913.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.209917068 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.209939003 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.210007906 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.210170031 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.210186958 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212542057 CET44349898104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212605953 CET49898443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212663889 CET49898443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212675095 CET44349898104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212856054 CET49902443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212869883 CET44349902104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.212919950 CET49902443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213068962 CET49902443192.168.2.16104.17.247.203
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213078976 CET44349902104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213152885 CET4434989713.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213208914 CET49897443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213287115 CET49897443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213291883 CET4434989713.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213371038 CET4434990013.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213558912 CET49903443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213567972 CET4434990313.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213612080 CET49903443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213825941 CET49903443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.213831902 CET4434990313.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.224405050 CET44349902104.17.247.203192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.236125946 CET4434990313.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.236222982 CET49903443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.236304998 CET49903443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.236318111 CET4434990313.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392580032 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392640114 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392723083 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392914057 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392931938 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.960108042 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.960977077 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.960995913 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.962728977 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.962819099 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.963835955 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:27.963943958 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.964031935 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.007483959 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.007498980 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.025007010 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.025681019 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.025696993 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.026843071 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.026913881 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.027869940 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.027940035 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.028146982 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.028153896 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.055476904 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.059171915 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.059432030 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.059457064 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.061189890 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.061265945 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.062134981 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.062221050 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.062351942 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.062361002 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.071501017 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.103514910 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.165848970 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167001963 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167084932 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167103052 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167228937 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167288065 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.167296886 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168096066 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168152094 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168158054 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168342113 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168380976 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.168387890 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.215519905 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.215540886 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.263529062 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.285581112 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.285743952 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.285805941 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.285819054 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.285958052 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286015987 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286022902 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286111116 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286155939 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286164045 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286731005 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286793947 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286802053 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.286984921 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287040949 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287048101 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287138939 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287187099 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287194014 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287833929 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287902117 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.287909031 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288068056 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288120031 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288125992 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288800955 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288862944 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.288868904 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.331548929 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.331656933 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.331679106 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.374526978 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405320883 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405563116 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405625105 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405659914 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405762911 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405811071 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405818939 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405909061 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405952930 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.405960083 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406021118 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406064034 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406071901 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406323910 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406373024 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406380892 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406481981 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406524897 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406533957 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406737089 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406784058 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.406790972 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408598900 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408620119 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408665895 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408668041 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408714056 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408699036 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408736944 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408740044 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408767939 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.408793926 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427485943 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427520037 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427540064 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427577972 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427602053 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427611113 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427639008 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427669048 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.427721977 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.429948092 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.429975033 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.430027008 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.430036068 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.430075884 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.430100918 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.450808048 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.450855017 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.450917959 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.450957060 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.450974941 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.501517057 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.524950027 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.524974108 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525015116 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525084019 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525125027 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525158882 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525185108 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525537968 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525595903 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525619030 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525626898 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525665998 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525804043 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525861979 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525928974 CET49904443192.168.2.16151.101.65.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.525944948 CET44349904151.101.65.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534413099 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534463882 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534485102 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534528017 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534528971 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534558058 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534589052 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534599066 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534619093 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534637928 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534651995 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534667015 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534697056 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534779072 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534832954 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534842014 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534888029 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534934044 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.534986019 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.535399914 CET49901443192.168.2.1613.107.246.60
                                                                                                                                                                                                Oct 28, 2024 08:21:28.535407066 CET4434990113.107.246.60192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.537357092 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.537389040 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.537508011 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.537715912 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:28.537729979 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547411919 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547461987 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547533989 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547569990 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547601938 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547616005 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547807932 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547873974 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547974110 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548322916 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548351049 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548609018 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548655987 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548681021 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548691988 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548727989 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.548753023 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550189972 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550232887 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550266981 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550277948 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550306082 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.550328970 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.594825983 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.594903946 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.594988108 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.595021963 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.595072031 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.595101118 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955602884 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955615997 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955665112 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955739975 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955780983 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955799103 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955811977 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955818892 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955852985 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955867052 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955913067 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955952883 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.955970049 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956003904 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956012011 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956032991 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956108093 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956127882 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956177950 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956186056 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956214905 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956290007 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956305981 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956336021 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956345081 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.956383944 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962044954 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962083101 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962127924 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962152958 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962171078 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.962990046 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963007927 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963057041 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963073015 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963087082 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963885069 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963915110 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963948965 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963957071 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.963979006 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965167046 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965183973 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965265036 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965275049 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965832949 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965857029 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965897083 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965904951 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.965928078 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966566086 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966640949 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966654062 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966713905 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966870070 CET49895443192.168.2.1613.33.223.41
                                                                                                                                                                                                Oct 28, 2024 08:21:28.966888905 CET4434989513.33.223.41192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.013891935 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.013952017 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014028072 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014223099 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014238119 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015705109 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015752077 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015821934 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015973091 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015989065 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.109761000 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.109807968 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.109918118 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.110172033 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.110187054 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.150188923 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.150506973 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.150554895 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.152057886 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.152144909 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.152429104 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.152518034 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.152564049 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.199337959 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.203511953 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.203541040 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.251518965 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.281611919 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.292661905 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.292963982 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.292989969 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294054031 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294136047 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294630051 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294704914 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294886112 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.294897079 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.332094908 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.347512007 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400489092 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400506973 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400535107 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400561094 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400569916 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400607109 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400649071 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400665998 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400671005 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.400706053 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402626991 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402636051 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402667046 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402677059 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402693033 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402700901 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402719975 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.402760983 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.519769907 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.519805908 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.519915104 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.519948959 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520000935 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520760059 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520787954 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520833969 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520842075 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520878077 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.520896912 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522644997 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522694111 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522726059 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522732019 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522767067 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.522789955 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797486067 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797574997 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797610044 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797646999 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797676086 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797708988 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797736883 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797792912 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797804117 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797847986 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797852039 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797894955 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.797969103 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798018932 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798041105 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798048019 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798058987 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798064947 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798099995 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798115015 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798125982 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798130035 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798166990 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798190117 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798216105 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798221111 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798255920 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798255920 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798373938 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.798424959 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.799381018 CET49905443192.168.2.16151.101.1.229
                                                                                                                                                                                                Oct 28, 2024 08:21:29.799398899 CET44349905151.101.1.229192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.802738905 CET49906443192.168.2.1613.107.246.45
                                                                                                                                                                                                Oct 28, 2024 08:21:29.802768946 CET4434990613.107.246.45192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.802875996 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.803248882 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.803270102 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804325104 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804352999 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804441929 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804532051 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804543018 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.804924965 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805001020 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805198908 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805210114 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805624008 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805689096 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.805989981 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.806056976 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.806127071 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.806137085 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.806765079 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.806993008 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.807034969 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.811131001 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.811223984 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.812299013 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.812473059 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.812566996 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.859343052 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.859484911 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.859510899 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.859529972 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.859546900 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.909718990 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944384098 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944484949 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944542885 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944561958 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944614887 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944659948 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.944669962 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945034981 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945101976 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945110083 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945118904 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945163965 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945171118 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945220947 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.945266008 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.950860977 CET49908443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.950877905 CET44349908104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.983151913 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.983338118 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.983407021 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.983866930 CET49910443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.983881950 CET44349910104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.984743118 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.984777927 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.984848022 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.985279083 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:29.985297918 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:30.510173082 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:30.510484934 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:30.510565996 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:30.511051893 CET49907443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:30.511071920 CET44349907104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:30.512017965 CET49912443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:30.512065887 CET44349912104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:30.512144089 CET49912443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:30.512470961 CET49912443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:30.512489080 CET44349912104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.009140015 CET49913443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.009187937 CET44349913104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.009311914 CET49913443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.009531021 CET49913443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.009546041 CET44349913104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.120862007 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.121217966 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.121246099 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.121793985 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.122132063 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.122212887 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.122281075 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.167330027 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.190176010 CET44349912104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.190718889 CET49914443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.190773010 CET44349914104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.190885067 CET49914443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.191096067 CET49914443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.191118002 CET44349914104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.209115028 CET44349913104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.209242105 CET44349914104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.209522963 CET49915443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.209552050 CET44349915104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.209620953 CET49915443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.210046053 CET49915443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.210058928 CET44349915104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.227015018 CET44349915104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320779085 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320842981 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320879936 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320908070 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320952892 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.320998907 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.322045088 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.322978020 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.323039055 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.323048115 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.324368000 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.324428082 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.324434996 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.373552084 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.373563051 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.421524048 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440093994 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440181017 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440258026 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440313101 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440890074 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440958023 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.440978050 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.441456079 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.441493988 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.441514015 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.441530943 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.441576004 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442015886 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442754030 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442800045 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442819118 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442831039 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442877054 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.442884922 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.443634987 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.443672895 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.443690062 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.443702936 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.443764925 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.444230080 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.446621895 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.446686029 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.446710110 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.483222008 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.483310938 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.483356953 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.533531904 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.559544086 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.559627056 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.559678078 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.559704065 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562480927 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562526941 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562540054 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562555075 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562602043 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562608957 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562652111 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562695026 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562700987 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.562979937 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563038111 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563044071 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563560009 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563620090 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563628912 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563642979 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563649893 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.563673019 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.564517975 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.564594984 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.564601898 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565332890 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565376997 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565402031 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565409899 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565427065 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565469027 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565475941 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565512896 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565557003 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565588951 CET49911443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.565607071 CET44349911104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.568634987 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.568685055 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:31.568778038 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.568985939 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:31.569005013 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.015301943 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.015345097 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.015434980 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.015698910 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.015713930 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.179789066 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.180118084 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.180150986 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.181237936 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.181689978 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.181852102 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.181859016 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.181874037 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.223294020 CET49918443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.223328114 CET44349918104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.223416090 CET49918443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.223694086 CET49918443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.223702908 CET44349918104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.236532927 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.238096952 CET49919443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.238122940 CET44349919104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.238198996 CET49919443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.238509893 CET49919443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.238519907 CET44349919104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.240441084 CET44349918104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.240974903 CET49920443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.240998983 CET44349920104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.241066933 CET49920443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.241309881 CET49920443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.241322041 CET44349920104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250174999 CET44349919104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250593901 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250617981 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250682116 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250901937 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.250910044 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.252815008 CET44349920104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.352583885 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.352682114 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.352828979 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.353909016 CET49916443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.353925943 CET44349916104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.634279013 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.634619951 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.634650946 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.635756969 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.635843992 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636459112 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636524916 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636758089 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636765957 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636790991 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636790991 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.636797905 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.684875965 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.809426069 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.809509039 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.809664965 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.810600996 CET49917443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.810623884 CET44349917104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.851510048 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.851830006 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.851859093 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853270054 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853354931 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853734970 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853799105 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853908062 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853923082 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.853943110 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:32.899338007 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:32.907516956 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.261518002 CET49922443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.261543989 CET44349922104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.261642933 CET49922443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.261936903 CET49922443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.261950970 CET44349922104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.344387054 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.344475985 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.344537973 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.345223904 CET49921443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.345240116 CET44349921104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.627585888 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:33.627640009 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.937969923 CET44349922104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.938905001 CET49923443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.938939095 CET44349923104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.939028978 CET49923443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.939320087 CET49923443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:33.939330101 CET44349923104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:33.952327013 CET44349923104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:35.963150978 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:35.963232040 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:35.963440895 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:35.963644981 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:35.963656902 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.575685024 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.576127052 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.576145887 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577161074 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577245951 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577567101 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577626944 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577718019 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577724934 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.577742100 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.619323969 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.631530046 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.754569054 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.754668951 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:36.754743099 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.755692959 CET49924443192.168.2.16104.18.32.47
                                                                                                                                                                                                Oct 28, 2024 08:21:36.755714893 CET44349924104.18.32.47192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062669992 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062699080 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062707901 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062707901 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062714100 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062725067 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062731981 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062735081 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.070966005 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071014881 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071084976 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071104050 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071141005 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071186066 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071218014 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071227074 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071271896 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071465015 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071477890 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071610928 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071625948 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071732044 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.071744919 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.187827110 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.236563921 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.236586094 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237340927 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237353086 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237360001 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237365007 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237375975 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237375975 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237380028 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237386942 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237535000 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237538099 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237556934 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237565041 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237590075 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237592936 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237603903 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237607002 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237643003 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237643003 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237656116 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.237663984 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382250071 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382756948 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382756948 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382788897 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382801056 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382807970 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.382822990 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.492567062 CET49776443192.168.2.16172.64.146.98
                                                                                                                                                                                                Oct 28, 2024 08:21:47.492590904 CET44349776172.64.146.98192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.496718884 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.497143984 CET49846443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.497189999 CET4434984635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.680429935 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.680767059 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.680790901 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.681967020 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.682029009 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.682398081 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.682487011 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.682549000 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.682559967 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.684716940 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.684937954 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.684954882 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.688510895 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.688596010 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.688899994 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.689013958 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.689019918 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.689076900 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.693840027 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.694027901 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.694061041 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.695080042 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.695142984 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.695386887 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.695458889 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.695467949 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.732597113 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.732597113 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.732613087 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.743335962 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.748591900 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.748613119 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.780580997 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.796595097 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.827299118 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.827636003 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.827691078 CET4434992735.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.827747107 CET49927443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.828254938 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.828299999 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.828383923 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.828634024 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.828646898 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.830883026 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831088066 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831127882 CET4434992535.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831183910 CET49925443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831537962 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831578016 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831641912 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831861019 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.831871986 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.844458103 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.844809055 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.844863892 CET4434992635.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.844917059 CET49926443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.845201015 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.845232010 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.845295906 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.845474005 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.845487118 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.427495003 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.427805901 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.427819967 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.428832054 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.428903103 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429177046 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429224968 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429308891 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429315090 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429330111 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.429342031 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.448651075 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.448934078 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.448962927 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452255964 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452356100 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452655077 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452721119 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452805042 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452830076 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452848911 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.452862024 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.459830999 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.460073948 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.460092068 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.461148977 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.461213112 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.461499929 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.461564064 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.461610079 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.482547045 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.498563051 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.507333994 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.514549017 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.514558077 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.562566042 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.571391106 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.571677923 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.571707964 CET4434992835.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.571769953 CET49928443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.601402044 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.601650000 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.601732016 CET4434992935.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.601794004 CET49929443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.607912064 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.608098984 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:48.608146906 CET4434993035.190.80.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:48.608196020 CET49930443192.168.2.1635.190.80.1
                                                                                                                                                                                                Oct 28, 2024 08:21:50.315480947 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:50.315536976 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:50.315628052 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:50.315891981 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:50.315912008 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:51.199858904 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:51.200318098 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:51.200345993 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:51.201431990 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:51.201761961 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                Oct 28, 2024 08:21:51.201942921 CET44349931216.58.206.36192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:51.242584944 CET49931443192.168.2.16216.58.206.36
                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                Oct 28, 2024 08:19:45.375072002 CET53600791.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:45.386183023 CET53594071.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.258616924 CET5768553192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:46.258759022 CET6242953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267072916 CET53576851.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267180920 CET53624291.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:46.631162882 CET53614011.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.046492100 CET6045953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.046772003 CET5426353192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:47.053664923 CET53604591.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:47.054683924 CET53542631.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.416407108 CET6538053192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.417206049 CET6219253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.423825979 CET53653801.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.426268101 CET53621921.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.431539059 CET6542153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.431710005 CET5353453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:48.440033913 CET53654211.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:48.440427065 CET53535341.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.565274000 CET5067153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:49.565498114 CET6289353192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:49.570549965 CET5852453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:49.570724964 CET5600153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:49.573286057 CET53628931.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.573750019 CET53506711.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.577737093 CET53585241.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:49.578320980 CET53560011.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.193779945 CET5007153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:50.193972111 CET5946953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:19:50.200990915 CET53500711.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201627016 CET53594691.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:03.575970888 CET53565551.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.318430901 CET5996653192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:15.318754911 CET6537753192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326020956 CET53653771.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326174974 CET53599661.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.082808018 CET5795253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:16.082952023 CET5089253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:16.090873003 CET53508921.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091193914 CET53579521.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.294886112 CET5709453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295099020 CET5156653192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:17.302485943 CET53570941.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:17.302500963 CET53515661.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.352953911 CET6188753192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:19.353137970 CET6302653192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:19.360711098 CET53618871.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:19.361253023 CET53630261.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:22.413456917 CET53623641.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:44.783498049 CET138138192.168.2.16192.168.2.255
                                                                                                                                                                                                Oct 28, 2024 08:20:45.068896055 CET53642321.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:45.322263002 CET53561811.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.058216095 CET5408453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.060179949 CET6458553192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:47.065673113 CET53540841.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:47.067764997 CET53645851.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.240920067 CET5854453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:49.241106987 CET5822753192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:49.248389006 CET53585441.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:49.251306057 CET53582271.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057135105 CET5506853192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057352066 CET5480253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:50.064711094 CET53550681.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:50.064851046 CET53548021.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:51.797727108 CET5050453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:51.798048019 CET5220953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:55.215672016 CET6356253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:55.215869904 CET5920253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:55.225509882 CET4973253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:55.225703001 CET5796253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:55.232934952 CET53497321.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:55.233278036 CET53579621.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.227869034 CET6035953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:56.228038073 CET6072153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235091925 CET53603591.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235254049 CET53607211.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:13.219305992 CET53606391.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.179532051 CET6106953192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.179791927 CET5012153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.180345058 CET5958253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.180552006 CET5565853192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.181056976 CET5695553192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.181227922 CET5352353192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.186945915 CET53610691.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.187738895 CET53501211.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188688040 CET53535231.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET53569551.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.384140968 CET6251153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.384339094 CET5013053192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:27.391473055 CET53501301.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET53625111.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.529274940 CET6186153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:28.529468060 CET4932653192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET53618611.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536928892 CET53493261.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:28.538644075 CET5409053192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:28.538786888 CET6418253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:29.005507946 CET5209053192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:29.005708933 CET6163453192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:29.007077932 CET5358253192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:29.007246017 CET5392653192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:29.012948036 CET53520901.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.013432980 CET53616341.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014962912 CET53535821.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.015018940 CET53539261.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:29.018129110 CET53566141.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062074900 CET5179753192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062208891 CET5629153192.168.2.161.1.1.1
                                                                                                                                                                                                Oct 28, 2024 08:21:47.069545984 CET53562911.1.1.1192.168.2.16
                                                                                                                                                                                                Oct 28, 2024 08:21:47.070492983 CET53517971.1.1.1192.168.2.16
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                Oct 28, 2024 08:19:46.258616924 CET192.168.2.161.1.1.10x27f3Standard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:46.258759022 CET192.168.2.161.1.1.10x5a52Standard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:47.046492100 CET192.168.2.161.1.1.10xf715Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:47.046772003 CET192.168.2.161.1.1.10x3163Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.416407108 CET192.168.2.161.1.1.10xb00dStandard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.417206049 CET192.168.2.161.1.1.10xc9a8Standard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.431539059 CET192.168.2.161.1.1.10x6213Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.431710005 CET192.168.2.161.1.1.10xf65eStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.565274000 CET192.168.2.161.1.1.10xf80bStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.565498114 CET192.168.2.161.1.1.10x8ae8Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.570549965 CET192.168.2.161.1.1.10x3457Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.570724964 CET192.168.2.161.1.1.10x7201Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:50.193779945 CET192.168.2.161.1.1.10xe725Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:50.193972111 CET192.168.2.161.1.1.10xbe1Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:15.318430901 CET192.168.2.161.1.1.10xe5fdStandard query (0)cdn.oaistatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:15.318754911 CET192.168.2.161.1.1.10x801dStandard query (0)cdn.oaistatic.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:16.082808018 CET192.168.2.161.1.1.10x1dbdStandard query (0)cdn.oaistatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:16.082952023 CET192.168.2.161.1.1.10x5d44Standard query (0)cdn.oaistatic.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:17.294886112 CET192.168.2.161.1.1.10x1eebStandard query (0)ab.chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:17.295099020 CET192.168.2.161.1.1.10x3717Standard query (0)ab.chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:19.352953911 CET192.168.2.161.1.1.10xb0eaStandard query (0)ab.chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:19.353137970 CET192.168.2.161.1.1.10x8dc4Standard query (0)ab.chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:47.058216095 CET192.168.2.161.1.1.10xcdbfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:47.060179949 CET192.168.2.161.1.1.10x1793Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:49.240920067 CET192.168.2.161.1.1.10x9edfStandard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:49.241106987 CET192.168.2.161.1.1.10x8d32Standard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057135105 CET192.168.2.161.1.1.10x2b85Standard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:50.057352066 CET192.168.2.161.1.1.10xaac2Standard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:51.797727108 CET192.168.2.161.1.1.10xa635Standard query (0)auth0.openai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:51.798048019 CET192.168.2.161.1.1.10x8900Standard query (0)auth0.openai.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.215672016 CET192.168.2.161.1.1.10x1463Standard query (0)auth0.openai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.215869904 CET192.168.2.161.1.1.10x16a8Standard query (0)auth0.openai.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.225509882 CET192.168.2.161.1.1.10x1a71Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.225703001 CET192.168.2.161.1.1.10x3eddStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:56.227869034 CET192.168.2.161.1.1.10xf900Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:56.228038073 CET192.168.2.161.1.1.10x1b46Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.179532051 CET192.168.2.161.1.1.10xe3ddStandard query (0)cdn.auth0.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.179791927 CET192.168.2.161.1.1.10x4485Standard query (0)cdn.auth0.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.180345058 CET192.168.2.161.1.1.10x8258Standard query (0)cdn.openai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.180552006 CET192.168.2.161.1.1.10x2e82Standard query (0)cdn.openai.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.181056976 CET192.168.2.161.1.1.10xb3f2Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.181227922 CET192.168.2.161.1.1.10xa9beStandard query (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.384140968 CET192.168.2.161.1.1.10x4156Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.384339094 CET192.168.2.161.1.1.10x7782Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.529274940 CET192.168.2.161.1.1.10x5bf4Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.529468060 CET192.168.2.161.1.1.10x2d21Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.538644075 CET192.168.2.161.1.1.10xdd55Standard query (0)cdn.openai.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.538786888 CET192.168.2.161.1.1.10xa0ebStandard query (0)cdn.openai.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.005507946 CET192.168.2.161.1.1.10x23dcStandard query (0)ab.chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.005708933 CET192.168.2.161.1.1.10x1269Standard query (0)ab.chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.007077932 CET192.168.2.161.1.1.10xb263Standard query (0)chatgpt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.007246017 CET192.168.2.161.1.1.10x9b70Standard query (0)chatgpt.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062074900 CET192.168.2.161.1.1.10xfaadStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:47.062208891 CET192.168.2.161.1.1.10x1505Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267072916 CET1.1.1.1192.168.2.160x27f3No error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:46.267072916 CET1.1.1.1192.168.2.160x27f3No error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:47.053664923 CET1.1.1.1192.168.2.160xf715No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.423825979 CET1.1.1.1192.168.2.160xb00dNo error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.423825979 CET1.1.1.1192.168.2.160xb00dNo error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.440033913 CET1.1.1.1192.168.2.160x6213No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.440033913 CET1.1.1.1192.168.2.160x6213No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:48.440427065 CET1.1.1.1192.168.2.160xf65eNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.573286057 CET1.1.1.1192.168.2.160x8ae8No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.573750019 CET1.1.1.1192.168.2.160xf80bNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.573750019 CET1.1.1.1192.168.2.160xf80bNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.577737093 CET1.1.1.1192.168.2.160x3457No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.577737093 CET1.1.1.1192.168.2.160x3457No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:49.578320980 CET1.1.1.1192.168.2.160x7201No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:50.200990915 CET1.1.1.1192.168.2.160xe725No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:19:50.201627016 CET1.1.1.1192.168.2.160xbe1No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326174974 CET1.1.1.1192.168.2.160xe5fdNo error (0)cdn.oaistatic.com172.64.146.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:15.326174974 CET1.1.1.1192.168.2.160xe5fdNo error (0)cdn.oaistatic.com104.18.41.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091193914 CET1.1.1.1192.168.2.160x1dbdNo error (0)cdn.oaistatic.com104.18.41.158A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:16.091193914 CET1.1.1.1192.168.2.160x1dbdNo error (0)cdn.oaistatic.com172.64.146.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:17.302485943 CET1.1.1.1192.168.2.160x1eebNo error (0)ab.chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:17.302485943 CET1.1.1.1192.168.2.160x1eebNo error (0)ab.chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:19.360711098 CET1.1.1.1192.168.2.160xb0eaNo error (0)ab.chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:19.360711098 CET1.1.1.1192.168.2.160xb0eaNo error (0)ab.chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:47.065673113 CET1.1.1.1192.168.2.160xcdbfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:49.248389006 CET1.1.1.1192.168.2.160x9edfNo error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:49.248389006 CET1.1.1.1192.168.2.160x9edfNo error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:50.064711094 CET1.1.1.1192.168.2.160x2b85No error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:50.064711094 CET1.1.1.1192.168.2.160x2b85No error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:51.805644035 CET1.1.1.1192.168.2.160xa635No error (0)auth0.openai.comauth0.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:51.820374966 CET1.1.1.1192.168.2.160x8900No error (0)auth0.openai.comauth0.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.223896980 CET1.1.1.1192.168.2.160x1463No error (0)auth0.openai.comauth0.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.225003958 CET1.1.1.1192.168.2.160x16a8No error (0)auth0.openai.comauth0.openai.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.232934952 CET1.1.1.1192.168.2.160x1a71No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.232934952 CET1.1.1.1192.168.2.160x1a71No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:55.233278036 CET1.1.1.1192.168.2.160x3eddNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235091925 CET1.1.1.1192.168.2.160xf900No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235091925 CET1.1.1.1192.168.2.160xf900No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:20:56.235254049 CET1.1.1.1192.168.2.160x1b46No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.186945915 CET1.1.1.1192.168.2.160xe3ddNo error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.186945915 CET1.1.1.1192.168.2.160xe3ddNo error (0)dp0wn1kjwhg75.cloudfront.net13.33.223.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.187738895 CET1.1.1.1192.168.2.160x4485No error (0)cdn.auth0.comdp0wn1kjwhg75.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188194036 CET1.1.1.1192.168.2.160x8258No error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188194036 CET1.1.1.1192.168.2.160x8258No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188194036 CET1.1.1.1192.168.2.160x8258No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188566923 CET1.1.1.1192.168.2.160x2e82No error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188688040 CET1.1.1.1192.168.2.160xa9beNo error (0)unpkg.com65IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET1.1.1.1192.168.2.160xb3f2No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET1.1.1.1192.168.2.160xb3f2No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET1.1.1.1192.168.2.160xb3f2No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET1.1.1.1192.168.2.160xb3f2No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.188862085 CET1.1.1.1192.168.2.160xb3f2No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.391473055 CET1.1.1.1192.168.2.160x7782No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET1.1.1.1192.168.2.160x4156No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET1.1.1.1192.168.2.160x4156No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET1.1.1.1192.168.2.160x4156No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET1.1.1.1192.168.2.160x4156No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:27.392025948 CET1.1.1.1192.168.2.160x4156No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET1.1.1.1192.168.2.160x5bf4No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET1.1.1.1192.168.2.160x5bf4No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET1.1.1.1192.168.2.160x5bf4No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET1.1.1.1192.168.2.160x5bf4No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536717892 CET1.1.1.1192.168.2.160x5bf4No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.536928892 CET1.1.1.1192.168.2.160x2d21No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.546578884 CET1.1.1.1192.168.2.160xa0ebNo error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547344923 CET1.1.1.1192.168.2.160xdd55No error (0)cdn.openai.comopenaiassets.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547344923 CET1.1.1.1192.168.2.160xdd55No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:28.547344923 CET1.1.1.1192.168.2.160xdd55No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.012948036 CET1.1.1.1192.168.2.160x23dcNo error (0)ab.chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.012948036 CET1.1.1.1192.168.2.160x23dcNo error (0)ab.chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014962912 CET1.1.1.1192.168.2.160xb263No error (0)chatgpt.com104.18.32.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:29.014962912 CET1.1.1.1192.168.2.160xb263No error (0)chatgpt.com172.64.155.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                Oct 28, 2024 08:21:47.070492983 CET1.1.1.1192.168.2.160xfaadNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                • chatgpt.com
                                                                                                                                                                                                • https:
                                                                                                                                                                                                  • challenges.cloudflare.com
                                                                                                                                                                                                  • cdn.oaistatic.com
                                                                                                                                                                                                  • ab.chatgpt.com
                                                                                                                                                                                                • a.nel.cloudflare.com
                                                                                                                                                                                                • slscr.update.microsoft.com
                                                                                                                                                                                                • cdn.openai.com
                                                                                                                                                                                                • cdn.jsdelivr.net
                                                                                                                                                                                                • cdn.auth0.com
                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                0192.168.2.1649712104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:46 UTC729OUTGET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:46 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9508
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1204INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 59 38 64 56 58 48 50 7a 49 2b 37 6e 69 34 77 52 59 63 6c 58 71 64 64 67 57 75 31 79 69 69 30 30 77 6b 31 2b 69 4b 63 66 41 66 4c 4b 63 48 68 5a 74 41 4a 47 66 33 67 39 72 6d 67 52 42 6e 2b 47 63 7a 48 46 78 38 6e 31 4b 31 6b 4c 33 39 32 6c 66 48 38 45 4f 74 59 31 30 37 52 4e 50 59 6c 76 6c 30 2f 53 4e 6b 4a 54 6b 6a 75 79 4f 4f 36 4e 47 4c 39 7a 6a 64 7a 54 4e 4f 74 39 42 4a 2b 64 4f 59 74 36 66 69 63 74 64 6b 5a 39 7a 77 34 6d 7a 51 72 71 33 77 3d 3d 24 4d 69 4b 36 50 6a 4b 38 32 32 61 59 61 32 71 36 68 6c 47 46 6c 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: Y8dVXHPzI+7ni4wRYclXqddgWu1yii00wk1+iKcfAfLKcHhZtAJGf3g9rmgRBn+GczHFx8n1K1kL392lfH8EOtY107RNPYlvl0/SNkJTkjuyOO6NGL9zjdzTNOt9BJ+dOYt6fictdkZ9zw4mzQrq3w==$MiK6PjK822aYa2q6hlGFlA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:47 UTC326INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 63 6f 6c 6f 72 3a 23 33 31 33 31 33 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 4e 6f 74 6f 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 2c 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 2c 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f
                                                                                                                                                                                                Data Ascii: order-box;margin:0;padding:0}html{line-height:1.15;-webkit-text-size-adjust:100%;color:#313131;font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbo
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 73 74 79 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 33 39 30 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 22 3e 3c 6e 6f 73 63 72 69 70 74 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 68 32 22 3e 3c 73 70 61 6e 20 69 64 3d 22 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 22 3e 45 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 61 6e 64 20 63 6f 6f 6b 69 65 73 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 6e 6f 73
                                                                                                                                                                                                Data Ascii: style><meta http-equiv="refresh" content="390"></head><body class="no-js"><div class="main-wrapper" role="main"><div class="main-content"><noscript><div class="h2"><span id="challenge-error-text">Enable JavaScript and cookies to continue</span></div></nos
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 44 36 54 2e 30 75 37 55 69 52 79 76 4b 62 48 70 42 36 79 64 46 6e 4b 4b 43 46 59 68 74 55 6a 50 5a 45 5f 70 67 66 35 41 42 6e 75 50 66 63 4e 6d 52 53 37 78 6c 62 67 4a 77 6f 58 43 6c 47 56 6c 67 2e 7a 33 46 72 49 6e 63 47 5a 4b 2e 61 47 5f 32 66 57 4d 2e 67 55 33 78 69 67 32 30 66 33 50 46 31 6f 53 73 36 66 4b 30 4e 4b 7a 73 46 6b 71 48 4b 31 30 6d 47 6f 2e 30 4a 66 55 66 63 67 72 34 76 6b 74 54 37 42 70 33 5f 6c 57 38 43 46 37 51 30 53 63 45 4c 45 42 7a 35 31 45 56 34 79 32 58 57 35 47 62 68 58 33 53 45 4f 79 37 76 57 68 30 50 4e 4a 45 2e 51 42 39 6a 66 66 39 5a 31 63 4d 6e 4f 77 6c 38 42 6c 74 44 67 6c 68 38 48 30 41 69 78 45 6c 75 77 51 45 36 70 43 7a 64 54 52 31 37 58 55 45 63 34 77 33 32 37 2e 35 61 56 6f 6c 44 63 77 64 32 4d 30 59 47 6c 73 4a 44 6d
                                                                                                                                                                                                Data Ascii: D6T.0u7UiRyvKbHpB6ydFnKKCFYhtUjPZE_pgf5ABnuPfcNmRS7xlbgJwoXClGVlg.z3FrIncGZK.aG_2fWM.gU3xig20f3PF1oSs6fK0NKzsFkqHK10mGo.0JfUfcgr4vktT7Bp3_lW8CF7Q0ScELEBz51EV4y2XW5GbhX3SEOy7vWh0PNJE.QB9jff9Z1cMnOwl8BltDglh8H0AixEluwQE6pCzdTR17XUEc4w327.5aVolDcwd2M0YGlsJDm
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 6d 59 74 56 77 4c 4d 55 34 56 71 2e 71 32 69 36 65 5f 76 64 53 74 49 78 76 71 52 52 70 58 6a 34 55 2e 6d 65 4a 31 69 73 4e 5f 52 67 52 69 74 49 44 66 51 39 42 41 36 43 56 45 61 31 46 52 57 41 48 31 4d 4e 75 64 57 64 55 65 70 39 41 54 47 2e 70 31 44 70 41 73 57 6d 78 44 47 46 6c 31 65 52 64 32 4b 61 39 46 78 31 5a 54 38 49 68 54 5f 56 6e 31 71 6b 51 31 5f 6b 32 41 69 7a 54 52 4a 49 73 2e 4d 67 72 63 32 6a 36 62 2e 39 79 46 30 51 44 61 4f 57 30 75 30 33 43 48 47 43 54 71 36 6d 6f 59 74 66 69 52 63 55 33 4f 37 50 65 37 63 35 62 65 53 73 6e 46 52 6c 64 69 78 78 6e 79 53 38 69 79 30 6a 57 32 61 58 76 36 53 46 6b 56 49 6c 71 53 31 4f 34 5f 58 52 47 56 36 74 4e 2e 45 44 5f 31 58 46 46 6e 78 57 4f 33 78 61 52 70 36 47 56 47 67 6f 41 6e 62 74 65 75 30 58 42 75 58
                                                                                                                                                                                                Data Ascii: mYtVwLMU4Vq.q2i6e_vdStIxvqRRpXj4U.meJ1isN_RgRitIDfQ9BA6CVEa1FRWAH1MNudWdUep9ATG.p1DpAsWmxDGFl1eRd2Ka9Fx1ZT8IhT_Vn1qkQ1_k2AizTRJIs.Mgrc2j6b.9yF0QDaOW0u03CHGCTq6moYtfiRcU3O7Pe7c5beSsnFRldixxnyS8iy0jW2aXv6SFkVIlqS1O4_XRGV6tN.ED_1XFFnxWO3xaRp6GVGgoAnbteu0XBuX
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 4e 43 44 77 38 30 73 56 38 35 34 42 79 41 46 6d 6b 56 76 4b 76 38 54 38 64 41 6d 4c 4a 53 38 56 35 54 76 4f 31 64 37 41 64 34 6f 46 31 48 57 4f 65 74 43 61 51 5f 4f 52 33 4f 6f 39 6d 65 49 38 6c 4a 41 36 45 70 39 32 65 4f 52 4b 43 66 47 7a 45 5a 53 31 49 7a 35 68 72 49 33 49 5f 4a 4f 67 5a 4e 53 41 64 67 62 58 33 68 70 4a 30 5f 61 75 6f 75 61 36 57 31 31 5f 63 64 41 44 6b 32 35 78 69 34 4d 31 77 6c 36 52 7a 74 54 4b 74 70 75 45 4f 4e 54 36 46 4b 4b 68 74 42 54 62 4e 69 54 76 51 52 34 32 71 42 58 65 70 6f 79 6e 59 6b 36 75 63 61 43 69 6c 47 6e 71 37 44 49 6b 5a 6e 77 31 6f 5f 6e 38 72 31 47 55 6c 70 66 77 4d 30 4a 7a 5a 62 44 4d 73 6d 44 71 4d 35 43 72 4c 6a 49 71 4d 2e 4d 76 4c 5f 67 76 35 57 48 34 41 34 53 48 65 6a 31 4f 55 5f 50 4c 49 49 6c 34 6c 47 42
                                                                                                                                                                                                Data Ascii: NCDw80sV854ByAFmkVvKv8T8dAmLJS8V5TvO1d7Ad4oF1HWOetCaQ_OR3Oo9meI8lJA6Ep92eORKCfGzEZS1Iz5hrI3I_JOgZNSAdgbX3hpJ0_auoua6W11_cdADk25xi4M1wl6RztTKtpuEONT6FKKhtBTbNiTvQR42qBXepoynYk6ucaCilGnq7DIkZnw1o_n8r1GUlpfwM0JzZbDMsmDqM5CrLjIqM.MvL_gv5WH4A4SHej1OU_PLIIl4lGB
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 6d 6e 43 6a 4b 58 6c 76 32 53 39 71 36 61 58 69 6a 35 66 69 4f 47 37 50 52 51 69 7a 77 42 43 32 38 39 34 74 68 66 62 42 4c 32 78 56 55 56 5a 75 7a 5a 59 7a 75 59 54 45 68 4c 55 4c 50 72 4e 52 5f 69 52 33 78 4c 33 72 76 35 36 78 45 4f 71 32 49 61 2e 71 7a 74 78 38 69 73 4a 4b 43 31 45 67 6e 57 31 71 47 6f 54 48 49 36 59 32 65 67 6e 64 6b 66 76 52 61 75 46 57 58 73 43 4b 61 70 6a 66 6f 79 52 58 6d 71 6d 67 70 47 4f 52 63 4a 5a 38 50 43 5a 6d 35 64 39 59 71 77 41 68 34 58 6f 71 44 6b 37 58 61 4a 45 72 31 73 4e 50 72 46 31 39 4b 6d 4d 63 6f 38 71 4c 61 67 4f 31 61 4b 44 33 39 75 79 4f 76 55 51 37 4d 36 77 75 76 75 62 32 51 63 34 4b 68 79 4f 39 5f 6c 64 7a 4c 6d 47 66 55 34 71 53 35 61 77 51 56 58 31 6b 6c 43 49 66 44 4e 6d 61 42 57 6c 39 59 56 33 43 35 70 7a
                                                                                                                                                                                                Data Ascii: mnCjKXlv2S9q6aXij5fiOG7PRQizwBC2894thfbBL2xVUVZuzZYzuYTEhLULPrNR_iR3xL3rv56xEOq2Ia.qztx8isJKC1EgnW1qGoTHI6Y2egndkfvRauFWXsCKapjfoyRXmqmgpGORcJZ8PCZm5d9YqwAh4XoqDk7XaJEr1sNPrF19KmMco8qLagO1aKD39uyOvUQ7M6wuvub2Qc4KhyO9_ldzLmGfU4qS5awQVX1klCIfDNmaBWl9YV3C5pz
                                                                                                                                                                                                2024-10-28 07:19:47 UTC968INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 38 64 36 37 63 62 31 36 63 34 61 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20
                                                                                                                                                                                                Data Ascii: nt.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d67cb16c4a';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                1192.168.2.1649713104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1168OUTGET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:47 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9850
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:47 UTC930INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 61 39 38 54 6c 74 46 30 77 41 43 6f 68 4a 39 36 42 57 48 34 61 68 37 69 33 43 49 44 68 35 6c 4c 4d 54 76 44 73 72 6d 79 56 6d 76 30 4d 57 47 36 65 4f 63 64 59 68 78 38 4c 79 4e 30 43 35 6d 71 4b 4b 54 69 65 34 4b 61 36 79 72 69 4a 44 57 54 79 6e 4e 34 6b 35 4c 73 43 42 30 38 56 67 32 76 48 49 6e 46 2b 39 70 6e 53 62 6f 72 54 65 43 37 2b 39 7a 61 39 39 6e 49 7a 46 75 68 50 46 57 53 6c 68 70 71 71 67 38 4d 71 38 58 42 49 4a 38 57 48 4d 42 33 41 3d 3d 24 73 71 55 67 4f 44 64 35 4c 39 7a 47 4d 75 37 6c 33 53 6b 61 64 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: aa98TltF0wACohJ96BWH4ah7i3CIDh5lLMTvDsrmyVmv0MWG6eOcdYhx8LyN0C5mqKKTie4Ka6yriJDWTynN4k5LsCB08Vg2vHInF+9pnSborTeC7+9za99nIzFuhPFWSlhpqqg8Mq8XBIJ8WHMB3A==$sqUgODd5L9zGMu7l3SkadQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:47 UTC600INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61
                                                                                                                                                                                                Data Ascii: body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 38 64 37 37 63 32 63 34 38 35 62 27 2c 63 48 3a 20 27 57 6a 6f 4c 34 32 48 78 52 78 2e 2e 67 5f 6a 54 41 69 50 37 33 47 50 70 4e 6c 78 72 52 4c 52 77 39 4a 46 4d 79 42 65 46 4f 34 30 2d 31 37 33 30 30 39 39 39 38 37 2d 31 2e 32 2e 31 2e 31 2d 6e 6e 50 7a 70 6f 72 39 2e 4a 44 63 79 6b 49 44 46 63 72 39 71 53 78 4b 46 7a 48 34 72 66 38 79 44 67 47 79 69 30 6d 34 39 61 50 70 58 56 48 4d 43 39 36 52 47 57 37 6f 38 77 64 68 71 37 52 57 27 2c 63 55 50 4d 44 54 6b 3a 20
                                                                                                                                                                                                Data Ascii: script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9928d77c2c485b',cH: 'WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW',cUPMDTk:
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 52 4f 5a 36 42 49 47 6d 69 65 6c 56 36 59 77 74 73 77 65 74 6d 30 77 49 47 6a 68 33 6e 37 75 6b 4f 31 78 71 6c 34 6d 6f 63 55 45 4f 41 54 66 6e 6b 31 79 42 49 2e 32 7a 30 46 4a 55 67 43 71 43 39 54 63 31 47 44 59 74 49 41 62 42 78 50 43 4b 4f 6f 57 37 38 75 51 6b 42 79 34 41 4a 58 7a 37 4f 50 45 31 5f 30 66 69 70 36 39 37 32 79 64 49 55 39 58 67 31 59 37 73 74 30 37 6d 36 64 6d 39 44 54 73 6c 6f 6b 67 70 6f 61 51 48 6f 35 5a 35 63 78 69 6c 36 5f 57 57 75 71 64 41 48 6b 49 6c 48 79 79 53 6a 54 6f 75 78 5a 51 56 72 52 34 71 50 42 4b 55 36 30 57 30 72 66 31 54 6f 5a 54 63 58 44 48 44 61 31 6a 53 54 31 5a 51 76 56 58 44 46 43 59 66 7a 4c 57 52 39 67 36 69 4e 48 55 2e 73 42 70 42 6a 46 44 34 37 6d 77 77 56 46 71 30 6b 76 6c 4e 76 66 34 56 51 77 39 61 6b 73 6b
                                                                                                                                                                                                Data Ascii: ROZ6BIGmielV6Ywtswetm0wIGjh3n7ukO1xql4mocUEOATfnk1yBI.2z0FJUgCqC9Tc1GDYtIAbBxPCKOoW78uQkBy4AJXz7OPE1_0fip6972ydIU9Xg1Y7st07m6dm9DTslokgpoaQHo5Z5cxil6_WWuqdAHkIlHyySjTouxZQVrR4qPBKU60W0rf1ToZTcXDHDa1jST1ZQvVXDFCYfzLWR9g6iNHU.sBpBjFD47mwwVFq0kvlNvf4VQw9aksk
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 69 75 35 62 4f 64 38 51 34 52 45 46 48 73 54 66 42 35 45 72 79 57 45 61 79 72 37 34 64 68 76 50 53 77 6f 65 77 55 73 4a 66 46 73 38 53 4f 52 4a 4f 73 33 61 35 6d 49 62 76 66 74 53 59 31 56 32 44 75 6e 42 71 39 76 78 6b 35 45 63 45 79 50 6f 30 35 50 51 55 4c 48 4c 5a 61 4c 35 53 4c 2e 67 48 7a 65 71 56 37 65 78 74 64 51 6d 62 79 31 36 4b 78 79 37 62 68 39 49 76 59 5f 6d 6c 38 33 58 5a 46 45 31 77 5f 54 73 77 5f 76 33 4b 79 50 4d 4f 74 6f 71 4f 57 4e 6b 67 6c 4c 4e 34 63 79 79 54 72 4e 4e 44 67 66 5f 59 42 54 6c 6c 46 35 70 73 37 31 58 70 53 50 73 7a 56 52 48 62 5a 39 36 47 44 35 70 65 5f 42 66 53 79 71 32 64 6e 6f 6a 68 66 45 48 2e 55 75 57 41 34 64 2e 56 77 44 6f 43 62 38 6b 52 61 76 34 39 62 6c 4a 42 4a 39 46 6f 7a 59 61 79 41 50 47 47 65 48 63 66 38 63
                                                                                                                                                                                                Data Ascii: iu5bOd8Q4REFHsTfB5EryWEayr74dhvPSwoewUsJfFs8SORJOs3a5mIbvftSY1V2DunBq9vxk5EcEyPo05PQULHLZaL5SL.gHzeqV7extdQmby16Kxy7bh9IvY_ml83XZFE1w_Tsw_v3KyPMOtoqOWNkglLN4cyyTrNNDgf_YBTllF5ps71XpSPszVRHbZ96GD5pe_BfSyq2dnojhfEH.UuWA4d.VwDoCb8kRav49blJBJ9FozYayAPGGeHcf8c
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 67 43 79 4e 43 63 5a 4e 32 42 78 5f 6c 56 6c 57 39 70 71 74 64 56 48 45 4f 67 34 6d 68 62 43 69 74 51 39 67 62 69 54 48 78 66 78 74 6f 57 38 61 62 53 44 68 6f 4c 6e 55 71 49 56 48 77 2e 62 52 59 69 6b 46 5a 56 61 35 6b 54 74 37 42 67 38 44 71 39 31 4c 6f 43 70 70 44 51 4b 4f 59 6e 4e 59 74 39 66 46 72 72 65 35 41 6c 38 46 31 2e 75 49 42 55 39 4f 63 44 66 61 5f 48 64 36 38 42 79 5a 38 36 55 54 35 4c 53 32 6f 4e 51 34 64 52 45 6a 6a 4a 4a 5f 49 39 6f 57 6d 66 35 79 74 6c 50 4d 4f 75 36 64 74 44 43 6a 41 4a 66 55 73 41 46 39 6c 5f 41 77 69 6c 33 48 2e 32 38 75 37 41 54 64 33 75 5f 57 46 6b 70 37 49 75 61 7a 43 6a 31 44 43 2e 38 57 73 71 49 4f 59 6c 76 73 70 32 4e 36 74 36 57 4b 6e 6c 66 4d 4b 37 5f 54 33 34 50 65 35 38 54 75 41 4b 42 75 41 45 57 76 6a 32 77
                                                                                                                                                                                                Data Ascii: gCyNCcZN2Bx_lVlW9pqtdVHEOg4mhbCitQ9gbiTHxfxtoW8abSDhoLnUqIVHw.bRYikFZVa5kTt7Bg8Dq91LoCppDQKOYnNYt9fFrre5Al8F1.uIBU9OcDfa_Hd68ByZ86UT5LS2oNQ4dREjjJJ_I9oWmf5ytlPMOu6dtDCjAJfUsAF9l_Awil3H.28u7ATd3u_WFkp7IuazCj1DC.8WsqIOYlvsp2N6t6WKnlfMK7_T34Pe58TuAKBuAEWvj2w
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1369INData Raw: 66 4c 4a 53 4b 64 52 53 63 68 72 43 75 38 67 66 61 59 61 45 64 39 47 6f 54 7a 59 6a 5a 35 58 51 61 7a 6f 77 69 63 62 42 33 45 59 66 34 5a 62 4b 64 77 45 4c 59 75 46 78 4c 61 54 72 67 35 65 37 34 38 35 50 4b 4e 54 65 38 67 37 56 2e 78 41 51 51 74 66 36 69 75 5f 4e 4d 7a 32 34 6e 63 74 4d 71 51 63 52 55 48 45 4f 78 45 69 6c 58 54 4a 52 68 5f 43 7a 4b 56 52 4e 37 39 67 6a 38 43 42 53 32 30 4a 43 30 76 4e 61 61 77 79 32 75 44 4c 30 79 5a 30 73 63 6e 4a 73 68 31 5a 66 36 33 53 50 74 47 34 34 63 6f 53 78 57 79 75 49 55 4b 30 4f 5a 56 77 65 53 50 41 38 61 43 47 4a 67 43 41 56 78 52 38 6d 2e 52 79 63 74 57 69 41 34 36 54 4d 6e 78 47 5a 47 75 50 4f 6e 41 69 71 48 5a 68 32 33 47 4e 73 32 49 57 6f 67 2e 4b 33 38 5f 76 4e 33 68 4b 35 4a 46 34 35 64 58 36 57 6b 34 59
                                                                                                                                                                                                Data Ascii: fLJSKdRSchrCu8gfaYaEd9GoTzYjZ5XQazowicbB3EYf4ZbKdwELYuFxLaTrg5e7485PKNTe8g7V.xAQQtf6iu_NMz24nctMqQcRUHEOxEilXTJRh_CzKVRN79gj8CBS20JC0vNaawy2uDL0yZ0scnJsh1Zf63SPtG44coSxWyuIUK0OZVweSPA8aCGJgCAVxR8m.RyctWiA46TMnxGZGuPOnAiqHZh23GNs2IWog.K38_vN3hK5JF45dX6Wk4Y
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1036INData Raw: 62 48 51 6d 30 50 39 52 41 45 76 56 61 45 76 54 6d 47 6f 7a 37 5a 34 6d 75 63 39 75 44 31 52 63 72 4e 34 58 34 68 71 43 30 47 2e 42 48 53 44 63 41 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 38 64 37 37 63 32 63 34 38 35 62 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64
                                                                                                                                                                                                Data Ascii: bHQm0P9RAEvVaEvTmGoz7Z4muc9uD1RcrN4X4hqC0G.BHSDcA"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485b';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.ind


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                2192.168.2.164971735.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:47 UTC522OUTOPTIONS /report/v4?s=QqR9NIH9rKHGbs3Q84ifvtvuc%2FiFjFhMb0TO42iwEbScGKyOwPyLGzXwtTb4wT3TxTj96edsIOkaDkVdmU%2BRxjM5OG9Z9ytb2LkZcZXr6VMMJgr%2F7yZ7CnqKOftu HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:19:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:19:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                3192.168.2.1649718104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:47 UTC1218OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485b HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_rt_tk=SB382POmX6vSvYUtDDbKWjyhLkg0KyZFqCF.Nl17WCo-1730099987-1.0.1.1-vG1h0QCcZ1mNse226cSz_yQ6TN0Gt4vFC.evJu7w7eg
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:48 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:47 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 105038
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nCqAVJIcurtpC4Ewtaq0wA06vK3WxNULKzpnuUGmSfwrueIDIHLNs6mGNL3kJA56aetfOl9XeKy8ZYaMCmBReeAzT%2BoiLEsOLH8H1iwMDS4NCbGZOi7FZcsj9qWL"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928dccf656c54-DFW
                                                                                                                                                                                                2024-10-28 07:19:48 UTC520INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25 32 30 69 73 25 32 30 73
                                                                                                                                                                                                Data Ascii: 0and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","time_check_cached_warning":"Your%20device%20clock%20is%20s
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 66 6c 61 67 67 65 64 25 32 30 61 73 25 32 30 61 25 32 30 62 6f 74 2e 25 32 30 54 72 79 25 32 30 72 65 73 65 74 74 69 6e 67 25 32 30 79 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 6f 72 25 32 30 69 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 25 32 38 65 2e 67 2e 25 32 30 72 6f 75 74 65 72 25 32 39 2e 25 32 30 46 6f 72 25 32 30 61 64 64 69 74 69 6f 6e 61 6c 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73
                                                                                                                                                                                                Data Ascii: 20has%20been%20flagged%20as%20a%20bot.%20Try%20resetting%20your%20device%20or%20internet%20connection%20%28e.g.%20router%29.%20For%20additional%20assistance%2C%20contact%20the%20site%20owners.","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 72 65 76 69 65 77 5f 63 6f 6e 6e 65 63 74 69 6f 6e 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 72 65 76 69 65 77 25 32 30 74 68 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 6f 66 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32
                                                                                                                                                                                                Data Ascii: n%3C%2Fa%3E","review_connection":"%25%7Bplaceholder.com%7D%20needs%20to%20review%20the%20security%20of%20your%20connection%20before%20proceeding.","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%2
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 52 2c 65 53 2c 66 31 2c 66 33 2c 66 34 2c 66 35 2c 66 69 2c 66 76 2c 66 79 2c 66 4b 2c
                                                                                                                                                                                                Data Ascii: {"turnstile_timeout":false,"turnstile_feedback_description":false,"turnstile_overrun_description":false,"testing_only_always_pass":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eR,eS,f1,f3,f4,f5,fi,fv,fy,fK,
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 4d 27 3a 67 56 28 31 33 30 36 29 2c 27 51 6a 6e 74 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 52 67 48 42 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 58 4d 77 69 78 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 52 74 4e 78 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 54 7a 58 41 4a 27 3a 67 56 28 38 39 35 29 2c 27 47 61 46 4c 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 56 5a 69 46 6c 27 3a 67 56 28 31 30 31 37 29 2c 27 67 42 55 73 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 59
                                                                                                                                                                                                Data Ascii: M':gV(1306),'QjntM':function(h,i){return h(i)},'RgHBS':function(h,i){return h*i},'XMwix':function(h,i){return h^i},'RtNxd':function(h,i){return i===h},'TzXAJ':gV(895),'GaFLF':function(h,i){return h+i},'VZiFl':gV(1017),'gBUso':function(h,i){return h(i)},'Y
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4e 79 70 69 72 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 66 57 59 4f 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 6f 67 41 6f 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 78 7a 47 61 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 56 28 31 30 33 38 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 57 29 7b 72 65 74 75 72 6e 20 67 57 3d 67 56 2c 64 5b 67 57 28 38 31 33 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69
                                                                                                                                                                                                Data Ascii: ion(h,i){return h<i},'Nypir':function(h,i){return h*i},'fWYOd':function(h,i){return h<i},'ogAoL':function(h,i){return i===h},'xzGaI':function(h,i){return i==h}},e=String[gV(1038)],f={'h':function(h,gW){return gW=gV,d[gW(813)](null,h)?'':f.g(h,6,function(i
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 5b 67 59 28 37 35 34 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 67 59 28 31 30 32 32 29 5d 28 64 5b 67 59 28 36 36 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 67 59 28 35 30 38 29 5d 28 67 59 28 39 38 38 29 2c 64 5b 67 59 28 34 35 38 29 5d 29 29 7b 66 6f 72 28 4e 3d 31 2c 78 3d 30 3b 64 5b 67 59 28 35 38 39 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 67 59 28 33 32 35 29 5d 28 49 3c 3c 31 2c 4e 29 2c 4a 3d 3d 64 5b 67 59 28 31 33 33 35 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 59 28 31 30 32 32 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 4e 3d 44 5b 67 59 28 31 31 39 34 29 5d 28 30 29 2c 78 3d 30 3b 31 36 3e 78 3b 49 3d 64 5b
                                                                                                                                                                                                Data Ascii: [gY(754)](j,1))?(J=0,H[gY(1022)](d[gY(669)](o,I)),I=0):J++,N>>=1,x++);}else if(d[gY(508)](gY(988),d[gY(458)])){for(N=1,x=0;d[gY(589)](x,G);I=d[gY(325)](I<<1,N),J==d[gY(1335)](j,1)?(J=0,H[gY(1022)](o(I)),I=0):J++,N=0,x++);for(N=D[gY(1194)](0),x=0;16>x;I=d[
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 27 6f 2e 27 2b 4e 3b 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 67 59 28 31 33 31 36 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 4e 3d 42 5b 44 5d 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 67 59 28 33 32 35 29 5d 28 49 3c 3c 31 2c 4e 26 31 2e 36 32 29 2c 4a 3d 3d 64 5b 67 59 28 37 35 34 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 67 59 28 31 30 32 32 29 5d 28 64 5b 67 59 28 37 30 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 4e 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 64 5b 67 59 28 31 30 39 33 29 5d 28 30 2c 45 29 26 26 47 2b 2b 7d 66 6f 72 28 4e 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 4e 26 31 7c 49 3c 3c 31 2c 64 5b 67 59 28 31 30 39 33 29 5d 28 4a 2c 64 5b 67 59 28 38 36 33
                                                                                                                                                                                                Data Ascii: 'o.'+N;E--,E==0&&(E=Math[gY(1316)](2,G),G++),delete C[D]}else for(N=B[D],x=0;x<G;I=d[gY(325)](I<<1,N&1.62),J==d[gY(754)](j,1)?(J=0,H[gY(1022)](d[gY(707)](o,I)),I=0):J++,N>>=1,x++);E--,d[gY(1093)](0,E)&&G++}for(N=2,x=0;x<G;I=N&1|I<<1,d[gY(1093)](J,d[gY(863
                                                                                                                                                                                                2024-10-28 07:19:48 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 34 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 68 34 3d 67 56 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 68 34 28 35 34 38 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 68 34 28 35 39 38 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 34 28 31 33 31 36 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 29 66 6f 72 28 4c 3d 68 34 28 34 36 36 29 5b 68 34 28 36 35 32 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4c 5b 4d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 46 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75
                                                                                                                                                                                                Data Ascii: nction(i,j,o,h4,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(h4=gV,s=[],x=4,B=4,C=3,D=[],G=d[h4(548)](o,0),H=j,I=1,E=0;d[h4(598)](3,E);s[E]=E,E+=1);for(J=0,K=Math[h4(1316)](2,2),F=1;F!=K;)for(L=h4(466)[h4(652)]('|'),M=0;!![];){switch(L[M++]){case'0':F<<=1;continu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                4192.168.2.164972035.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:48 UTC468OUTPOST /report/v4?s=QqR9NIH9rKHGbs3Q84ifvtvuc%2FiFjFhMb0TO42iwEbScGKyOwPyLGzXwtTb4wT3TxTj96edsIOkaDkVdmU%2BRxjM5OG9Z9ytb2LkZcZXr6VMMJgr%2F7yZ7CnqKOftu HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 456
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:19:48 UTC456OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 36 38 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 33 32 2e 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 75 74 68
                                                                                                                                                                                                Data Ascii: [{"age":10,"body":{"elapsed_time":768,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.18.32.47","status_code":403,"type":"http.error"},"type":"network-error","url":"https://chatgpt.com/auth
                                                                                                                                                                                                2024-10-28 07:19:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:19:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                5192.168.2.1649723104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1511OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4704
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                CF-Challenge: WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:49 UTC4704OUTData Raw: 76 5f 38 64 39 39 32 38 64 37 37 63 32 63 34 38 35 62 3d 6f 4e 33 6c 61 6c 25 32 62 6c 67 6c 32 6c 48 6c 79 39 44 51 39 44 58 52 33 6b 78 37 72 35 72 75 53 44 79 4c 44 78 7a 73 4e 6a 61 44 59 6c 72 4e 44 37 50 33 44 63 50 30 44 78 33 44 65 6f 44 37 6c 36 52 4f 44 36 72 6c 44 48 44 6d 49 44 75 61 6e 38 43 79 6a 6b 44 62 67 33 44 30 44 65 32 66 33 43 44 54 6c 6a 34 44 78 6c 75 48 39 4f 31 66 67 66 64 38 44 6f 33 44 73 44 62 79 4f 6a 50 6a 6f 67 6b 78 2d 66 55 52 49 57 61 6a 64 72 73 24 7a 44 6f 6d 44 44 4c 6c 78 37 50 79 70 59 2b 51 6c 44 30 39 54 33 67 79 67 39 51 6c 79 36 47 47 62 59 72 44 78 75 58 72 50 61 73 35 44 44 4e 74 39 37 44 53 32 72 57 39 6c 44 73 73 6b 44 75 39 54 7a 35 6a 6b 44 69 73 44 44 74 6d 6b 44 24 6d 6b 44 74 6a 52 44 2d 49 54 4b 48 33
                                                                                                                                                                                                Data Ascii: v_8d9928d77c2c485b=oN3lal%2blgl2lHly9DQ9DXR3kx7r5ruSDyLDxzsNjaDYlrND7P3DcP0Dx3DeoD7l6ROD6rlDHDmIDuan8CyjkDbg3D0De2f3CDTlj4DxluH9O1fgfd8Do3DsDbyOjPjogkx-fURIWajdrs$zDomDDLlx7PypY+QlD09T3gyg9Qly6GGbYrDxuXrPas5DDNt97DS2rW9lDsskDu9Tz5jkDisDDtmkD$mkDtjRD-ITKH3
                                                                                                                                                                                                2024-10-28 07:19:49 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:49 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 13620
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: Q9TtJEGyPDMfHpyXkLMS71rZRZPOaMlqHvPTNgCVDP8h8gaKTbHjPEHBoOIjCWcHeQDqvlBRjFU=$WF18fvJv1ma7jdOD
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dIUYheOPA9YhUQWlI%2FYkUXHezL77cDqSMBxAQ1QSvaMgQZbXkEWkjQfcHeRpgApsoL%2Fw5IU6rXnglXSXtbARiqm1AY%2BcwmndrvhL2X7qPouIL9ZinL7jxUAUzf2C"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928e40be8e5a5-DFW
                                                                                                                                                                                                2024-10-28 07:19:49 UTC521INData Raw: 69 33 36 45 65 34 65 51 53 48 70 5a 67 35 4f 4e 67 35 57 4c 6b 70 4a 4e 54 36 4b 6c 5a 45 71 69 6c 5a 75 53 6e 71 64 66 6b 59 35 6b 6b 6e 4e 65 6d 57 42 31 57 37 4f 6d 72 4b 4f 76 75 48 43 69 6e 33 61 6a 68 47 2b 72 63 59 5a 73 62 57 35 76 78 72 4c 45 63 37 4f 34 76 4c 61 37 77 63 61 36 76 39 48 57 66 35 32 42 77 39 58 4c 32 74 50 4d 31 74 33 64 78 70 7a 4b 71 58 6d 51 6b 5a 4b 54 36 74 62 6f 6c 2b 76 65 36 4e 2f 4f 34 75 2f 30 35 66 54 32 6f 38 47 6c 35 2f 6e 76 2f 76 66 77 2b 67 49 43 36 73 48 75 7a 5a 32 65 74 62 61 33 75 41 4d 42 75 38 54 38 41 67 59 41 42 51 73 51 42 41 6b 62 49 4e 62 31 49 78 2f 35 34 38 37 73 37 65 37 53 34 39 33 56 4d 73 48 43 32 64 72 62 33 4e 33 65 33 2b 41 68 4a 69 6f 6b 4b 53 38 30 4b 43 30 2f 52 4f 77 4c 37 6b 76 61 38 66 4c
                                                                                                                                                                                                Data Ascii: i36Ee4eQSHpZg5ONg5WLkpJNT6KlZEqilZuSnqdfkY5kknNemWB1W7OmrKOvuHCin3ajhG+rcYZsbW5vxrLEc7O4vLa7wca6v9HWf52Bw9XL2tPM1t3dxpzKqXmQkZKT6tbol+ve6N/O4u/05fT2o8Gl5/nv/vfw+gIC6sHuzZ2etba3uAMBu8T8AgYABQsQBAkbINb1Ix/5487s7e7S493VMsHC2drb3N3e3+AhJiokKS80KC0/ROwL7kva8fL
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 67 45 4e 46 73 30 41 42 51 6b 44 43 41 34 54 42 78 67 61 48 39 6e 38 4a 2f 67 62 34 74 48 66 30 79 77 66 4a 52 77 6f 4d 65 67 62 49 43 51 65 49 79 6b 75 49 6a 4d 31 4f 76 51 57 4f 6a 30 2b 2f 76 6a 58 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 4a 6a 34 6e 53 77 38 61 41 56 6c 4d 55 6b 6c 56 58 68 5a 49 54 56 46 4c 55 46 5a 62 54 32 42 69 5a 79 4a 4d 53 30 45 2f 59 69 6f 62 4b 52 31 31 61 47 35 6c 63 58 6f 79 5a 47 6c 74 5a 32 78 79 64 32 74 38 66 6f 4d 2b 58 57 74 74 67 55 70 43 49 54 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 51 32 32 4d 65 49 46 61 59 30 71 69 6c 5a 75 53 6e 71 64 66 6b 5a 61 61 6c 4a 6d 66 70 4a 69 70 71 37 42 72 6f 59 69 55 71 71 2b 6f 6c 33 46 51 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 74 70 66 44 78 6f 69 53 65 64 48 45
                                                                                                                                                                                                Data Ascii: gENFs0ABQkDCA4TBxgaH9n8J/gb4tHf0ywfJRwoMegbICQeIykuIjM1OvQWOj0+/vjX7u/w8fLz9PX29/j5Jj4nSw8aAVlMUklVXhZITVFLUFZbT2BiZyJMS0E/YiobKR11aG5lcXoyZGltZ2xyd2t8foM+XWttgUpCITg5Ojs8PT4/QEFCQ22MeIFaY0qilZuSnqdfkZaalJmfpJipq7BroYiUqq+ol3FQZ2hpamtsbW5vcHFytpfDxoiSedHE
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 48 50 72 73 58 47 78 38 6a 4a 79 73 76 4d 7a 63 37 50 30 42 30 6d 39 67 30 48 36 2f 48 59 4d 53 51 71 49 53 30 32 37 53 41 6c 4b 53 4d 6f 4c 6a 4d 6e 4f 44 6f 2f 2b 54 41 32 4f 78 46 42 4f 79 55 33 4b 77 4c 67 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 56 31 6c 4a 4c 68 34 6a 43 6d 4a 56 57 31 4a 65 5a 78 39 52 56 6c 70 55 57 56 39 6b 57 47 6c 72 63 43 74 78 63 32 4e 49 4f 43 38 4f 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 57 47 64 68 69 6b 56 51 4e 34 2b 43 69 48 2b 4c 6c 45 78 2b 67 34 65 42 68 6f 79 52 68 5a 61 59 6e 56 68 79 67 58 75 6b 58 31 77 37 55 6c 4e 55 56 56 5a 58 57 46 6c 61 57 31 78 64 6f 71 71 78 71 4b 6c 30 66 6d 57 39 73 4c 61 74 75 63 4a 36 72 4c 47 31 72 37 53 36 76 37 50 45 78 73 75 47 76 63 58 4d 77 38 53 50 69 32 71 42 67
                                                                                                                                                                                                Data Ascii: HPrsXGx8jJysvMzc7P0B0m9g0H6/HYMSQqIS027SAlKSMoLjMnODo/+TA2OxFBOyU3KwLg9/j5+vv8/f4AAQIDV1lJLh4jCmJVW1JeZx9RVlpUWV9kWGlrcCtxc2NIOC8OJSYnKCkqKywtLi8wWGdhikVQN4+CiH+LlEx+g4eBhoyRhZaYnVhygXukX1w7UlNUVVZXWFlaW1xdoqqxqKl0fmW9sLatucJ6rLG1r7S6v7PExsuGvcXMw8SPi2qBg
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 6d 79 74 4c 54 36 4c 6a 50 30 4e 48 53 30 39 54 56 31 74 66 59 32 64 6f 79 48 6a 44 65 4b 79 59 37 44 79 6b 7a 35 51 54 6e 4e 43 39 45 2b 54 6b 7a 50 54 64 46 4f 67 37 7a 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 56 68 45 56 67 56 48 57 56 6f 31 54 31 6b 4d 4b 67 35 51 59 6d 4d 67 58 31 6c 6a 58 57 74 67 4e 42 6f 46 48 42 30 65 48 79 41 68 49 69 4d 6b 4a 53 59 6e 62 6e 68 38 4b 7a 53 44 62 34 45 77 65 6e 61 4c 4e 46 49 32 52 31 4d 35 67 33 2b 55 50 56 6f 2f 67 5a 4f 55 62 34 6d 54 59 55 65 52 6a 61 4a 57 56 31 5a 4f 71 6a 70 52 55 6c 4e 55 56 56 5a 58 57 46 6c 61 57 31 78 64 58 6c 39 67 73 36 65 33 5a 48 43 44 5a 36 36 37 75 62 69 50 74 61 2f 42 6b 38 43 32 75 4a 65 32 75 62 2b 39 74 49 4b 38 7a 73 2b 35 79 4d 54 5a 76 34 50 43 68 64 48 4d 34 5a
                                                                                                                                                                                                Data Ascii: mytLT6LjP0NHS09TV1tfY2doyHjDeKyY7Dykz5QTnNC9E+TkzPTdFOg7z3vX29/j5+vv8/f4AAVhEVgVHWVo1T1kMKg5QYmMgX1ljXWtgNBoFHB0eHyAhIiMkJSYnbnh8KzSDb4EwenaLNFI2R1M5g3+UPVo/gZOUb4mTYUeRjaJWV1ZOqjpRUlNUVVZXWFlaW1xdXl9gs6e3ZHCDZ667ubiPta/Bk8C2uJe2ub+9tIK8zs+5yMTZv4PChdHM4Z
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 4b 64 33 53 32 69 6f 6f 34 79 41 61 4b 42 38 6f 49 6a 44 6c 36 50 76 4c 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 56 41 41 39 41 63 48 41 52 54 6a 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 55 47 55 45 34 52 59 56 52 61 55 56 31 6d 48 6b 74 44 58 6d 49 74 4a 44 31 4a 51 44 39 6d 4c 69 55 6c 62 6e 42 78 63 58 56 34 65 6e 52 77 65 33 31 7a 62 6a 6c 77 66 58 32 45 65 6f 43 49 64 59 6c 2f 68 6f 5a 41 51 30 51 38 6d 43 67 2f 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 4c 54 45 31 4f 70 70 6d 66 6c 71 4b 72 59 36 6d 63 72 49 32 6a 71 4b 47 73 73 37 4e 6f 70 37 65 78 70 37 6d 76 74 72 5a 78 63 32 76 48 56 32 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 65 58 70 37 66 48 31 2b 66 34 43 42 32 63 7a 53 79 64 58 65 6c 74 6e 62 75 39 62 48 6f 35 65
                                                                                                                                                                                                Data Ascii: Kd3S2ioo4yAaKB8oIjDl6PvL4uPk5ebn6Onq6+zt7u/w8VAA9AcHARTj+vv8/f4AAQIDBAUGUE4RYVRaUV1mHktDXmItJD1JQD9mLiUlbnBxcXV4enRwe31zbjlwfX2EeoCIdYl/hoZAQ0Q8mCg/QEFCQ0RFRkdISUpLTE1OppmflqKrY6mcrI2jqKGss7Nop7exp7mvtrZxc2vHV25vcHFyc3R1dnd4eXp7fH1+f4CB2czSydXeltnbu9bHo5e
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 74 66 59 32 64 72 62 33 4e 33 65 33 2b 41 35 4c 44 49 70 4e 54 37 31 4f 54 73 62 4e 69 63 44 39 76 67 4d 32 2f 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 4a 67 45 41 55 58 46 78 67 5a 45 79 62 31 44 51 34 50 45 42 45 53 45 78 51 56 46 68 63 59 64 6c 39 6e 62 32 4a 35 43 53 41 68 49 69 4d 6b 4a 53 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 39 7a 65 58 57 48 6a 48 41 39 67 6c 6c 6e 61 30 35 44 65 6a 35 63 51 46 56 64 4c 55 52 46 52 6b 64 49 53 55 70 4c 54 45 31 4f 54 31 42 52 55 6c 4f 58 6e 5a 6d 72 73 4a 52 68 6a 62 4b 4e 69 34 46 32 61 4a 39 72 62 55 39 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 48 50 58 58 52 31 64 6e 64 34 65 58 70 37 32 58 33 44 79 39 50 47 67 74 35 75 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 35 39 50 6c 6c 4e 72 6f
                                                                                                                                                                                                Data Ascii: tfY2drb3N3e3+A5LDIpNT71OTsbNicD9vgM2/Lz9PX29/j5+vv8/f4AAQJgEAUXFxgZEyb1DQ4PEBESExQVFhcYdl9nb2J5CSAhIiMkJSYnKCkqKywtLi9zeXWHjHA9gllna05Dej5cQFVdLURFRkdISUpLTE1OT1BRUlOXnZmrsJRhjbKNi4F2aJ9rbU9mZ2hpamtsbW5vcHHPXXR1dnd4eXp72X3Dy9PGgt5uhYaHiImKi4yNjo+Q59PllNro
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 49 33 37 51 30 36 4e 68 48 36 49 2b 59 46 36 45 58 55 36 2b 7a 74 37 75 2f 77 38 66 49 57 54 53 6b 69 4f 77 30 55 2b 67 4d 79 52 79 38 6b 53 53 38 79 4d 7a 68 67 4d 79 78 56 58 54 59 2f 46 42 72 34 45 42 45 53 45 78 51 56 46 68 64 72 52 57 4d 2b 4e 44 63 65 49 58 6c 6d 64 53 55 77 44 79 59 6e 4b 43 6b 71 4b 79 77 74 64 6e 46 64 69 55 56 4e 4e 44 78 70 61 32 6c 53 6b 59 79 43 59 49 61 43 61 34 32 5a 56 35 64 31 6e 5a 6d 58 6f 6e 4a 34 64 32 43 6c 5a 48 78 31 6d 32 75 44 6f 61 31 72 65 6f 4f 64 63 34 64 2f 74 58 53 5a 66 72 36 56 6d 61 36 39 74 6e 57 69 65 71 4e 2b 68 4d 53 41 6d 59 6c 35 66 31 35 31 64 6e 64 34 65 58 70 37 66 4c 44 46 78 64 57 6d 6c 70 32 45 6b 74 54 4d 33 34 6d 75 7a 4f 44 53 6c 70 69 65 32 4e 66 6e 79 4e 37 6a 33 4b 43 69 68 4a 75 63 6e
                                                                                                                                                                                                Data Ascii: I37Q06NhH6I+YF6EXU6+zt7u/w8fIWTSkiOw0U+gMyRy8kSS8yMzhgMyxVXTY/FBr4EBESExQVFhdrRWM+NDceIXlmdSUwDyYnKCkqKywtdnFdiUVNNDxpa2lSkYyCYIaCa42ZV5d1nZmXonJ4d2ClZHx1m2uDoa1reoOdc4d/tXSZfr6Vma69tnWieqN+hMSAmYl5f151dnd4eXp7fLDFxdWmlp2EktTM34muzODSlpie2NfnyN7j3KCihJucn
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 57 4c 54 49 6e 46 79 30 76 4d 78 51 76 4e 45 45 59 4b 67 68 46 4b 42 6b 64 4d 69 52 4d 49 30 67 31 44 6c 49 6e 4f 79 59 30 53 44 73 6f 48 53 45 37 54 6a 38 76 4d 57 46 44 5a 56 4a 67 4a 7a 55 34 63 47 5a 6b 4c 30 52 44 61 48 41 7a 55 7a 51 34 62 47 64 53 55 56 4d 31 58 57 70 66 59 31 74 47 51 32 6c 64 69 6d 74 4b 53 59 39 61 54 31 42 4c 54 70 52 74 67 70 47 4e 69 47 4b 56 56 35 64 63 62 31 31 62 65 49 75 51 64 32 4a 77 67 33 4b 72 68 57 47 42 66 48 78 39 69 6e 75 5a 6d 6e 36 76 69 49 74 7a 71 37 42 36 69 59 69 59 71 58 5a 33 67 72 79 6d 67 71 47 41 6f 6f 66 43 72 4c 79 44 6f 4c 2f 51 78 4a 50 42 31 72 79 6c 31 6f 36 6c 30 5a 75 75 30 71 2f 64 6d 39 50 68 33 74 79 32 6f 62 53 6d 31 39 62 73 76 71 72 48 77 4d 44 43 38 66 48 75 39 4f 66 54 32 4f 7a 63 74 64
                                                                                                                                                                                                Data Ascii: WLTInFy0vMxQvNEEYKghFKBkdMiRMI0g1DlInOyY0SDsoHSE7Tj8vMWFDZVJgJzU4cGZkL0RDaHAzUzQ4bGdSUVM1XWpfY1tGQ2ldimtKSY9aT1BLTpRtgpGNiGKVV5dcb11beIuQd2Jwg3KrhWGBfHx9inuZmn6viItzq7B6iYiYqXZ3grymgqGAoofCrLyDoL/QxJPB1ryl1o6l0Zuu0q/dm9Ph3ty2obSm19bsvqrHwMDC8fHu9OfT2Ozctd
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 4f 6a 42 43 4f 44 38 2f 2b 54 72 38 55 45 31 41 52 6a 31 4a 55 67 6f 33 4c 30 70 4f 47 52 41 72 55 45 5a 4d 47 78 41 53 46 6d 4a 56 57 31 4a 65 5a 78 39 6d 61 47 5a 6a 61 57 74 68 5a 56 38 70 62 6d 4a 72 62 6e 5a 6d 4b 6d 63 74 4d 57 67 76 4d 54 56 72 4f 57 5a 35 63 49 4a 66 53 45 39 36 51 48 5a 45 67 58 46 75 63 56 46 5a 52 45 56 4c 62 47 69 55 6d 34 68 56 54 6c 43 6c 56 56 47 65 6c 61 47 54 6d 70 57 71 57 57 32 5a 59 56 32 72 6f 4a 36 6e 6f 47 4e 33 74 61 69 75 70 62 47 36 63 70 2b 58 73 72 61 42 65 49 37 44 76 63 57 62 68 33 6c 37 6b 6e 75 35 74 38 6e 44 67 4a 53 43 79 4d 62 46 78 39 53 49 33 35 37 4b 77 49 33 4d 34 4e 6e 54 33 64 48 52 6d 39 4c 52 33 64 37 56 31 64 6a 68 6e 74 57 32 34 50 44 71 34 50 4c 6f 37 2b 2b 71 72 41 44 38 37 2f 58 73 2b 41 4b
                                                                                                                                                                                                Data Ascii: OjBCOD8/+Tr8UE1ARj1JUgo3L0pOGRArUEZMGxASFmJVW1JeZx9maGZjaWthZV8pbmJrbnZmKmctMWgvMTVrOWZ5cIJfSE96QHZEgXFucVFZREVLbGiUm4hVTlClVVGelaGTmpWqWW2ZYV2roJ6noGN3taiupbG6cp+XsraBeI7DvcWbh3l7knu5t8nDgJSCyMbFx9SI357KwI3M4NnT3dHRm9LR3d7V1djhntW24PDq4PLo7++qrAD87/Xs+AK


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                6192.168.2.1649722104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:49 UTC609OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:19:49 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:49 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 47672
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928e408d8e807-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:19:49 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                7192.168.2.1649721104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:49 UTC577OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9928d77c2c485b HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:49 UTC849INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:49 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 104534
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aCqaRWTocau9hR4LD2MyHNtiLvQaT209CzElB2STD9iD5VJe9S1Px20TxMnu43scxNDFpKe9yhzHa%2FMRHzkZsO7G2XEYbBe0Z7BQR2QbFgMyG0NhQfRWr4yaoa9c"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928e42f366b14-DFW
                                                                                                                                                                                                2024-10-28 07:19:49 UTC520INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 25 32 30 61 73 73 69 73 74 61 6e 63 65 25 32 43 25 32 30 63 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 6f 77 6e 65 72 73 2e 22 2c 22 6c 6f 63 61 74 69 6f 6e 5f 6d 69 73 6d 61 74 63 68 5f 77 61 72 6e 69 6e 67 5f 61 75 78 22 3a 22 54 68 65 25 32 30 61 64 64 72 65 73 73 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 65 71 75 65 73 74 65 64 25 32 30 77 65 62 73 69 74 65 25 32 30 68 61 73 25 32 30 63 68 61 6e 67 65 64 25 32 30 61 6e 64 25 32 30 69 73 25 32 30 6e 6f 74 25 32 30 61 63 63 65 73 73 69 62 6c 65 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 25 32 30 6f 72 25 32 30 74 72
                                                                                                                                                                                                Data Ascii: %20assistance%2C%20contact%20the%20site%20owners.","location_mismatch_warning_aux":"The%20address%20to%20the%20requested%20website%20has%20changed%20and%20is%20not%20accessible.%20Try%20a%20different%20link%20to%20get%20to%20the%20desired%20page%20or%20tr
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 74 6f 25 32 30 74 72 79 25 32 30 61 67 61 69 6e 2e 25 32 30 49 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 25 32 30 61 74 74 65 6d 70 74 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 6c 69 6e 6b 25 32 30 74 6f 25 32 30 67 65 74 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 64 65 73 69 72 65 64 25 32 30 70 61 67 65 2e 25 32 30 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 25 32 43 25 32 30 74 72 79 25 32 30 67 6f 69 6e 67 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 72 6f 6f 74 25 32 30 6f 66 25 32 30 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74
                                                                                                                                                                                                Data Ascii: page%3C%2Fa%3E%20to%20try%20again.%20If%20the%20issue%20persists%20attempt%20a%20different%20link%20to%20get%20to%20the%20desired%20page.%20Alternatively%2C%20try%20going%20to%20the%20root%20of%20%25%7Bplaceholder.com%7D.","turnstile_timeout":"Timed%20out
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 75 73 65 73 25 32 30 61 25 32 30 73 65 63 75 72 69 74 79 25 32 30 73 65 72 76 69 63 65 25 32 30 74 6f 25 32 30 70 72 6f 74 65 63 74 25 32 30 61 67 61 69 6e 73 74 25 32 30 6d 61 6c 69 63 69 6f 75 73 25 32 30 62 6f 74 73 2e 25 32 30 59 6f 75 25 32 30 6d 61 79 25 32 30 73 65 65 25 32 30 74 68 69 73 25 32 30 70 61 67 65 25 32 30 77 68 69 6c 65 25 32 30 74 68 65 25 32 30 73 69 74 65 25 32 30 76 65 72 69 66 69 65 73 25 32 30 79 6f 75 25 32 37 72 65 25 32 30 6e 6f 74 25 32 30 61 25 32 30 62 6f 74 2e 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30
                                                                                                                                                                                                Data Ascii: elper_explainer":"%25%7Bplaceholder.com%7D%20uses%20a%20security%20service%20to%20protect%20against%20malicious%20bots.%20You%20may%20see%20this%20page%20while%20the%20site%20verifies%20you%27re%20not%20a%20bot.","feedback_report_output_subtitle":"Your%20
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 57 2c 65 59 2c 65 5a 2c 66 30 2c 66 64 2c 66 71 2c 66 74 2c 66 46 2c 66 49 2c 66 4d
                                                                                                                                                                                                Data Ascii: :{"testing_only_always_pass":false,"turnstile_timeout":false,"turnstile_feedback_description":false,"feedback_report_output_subtitle":false,"turnstile_overrun_description":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eW,eY,eZ,f0,fd,fq,ft,fF,fI,fM
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 67 4e 28 38 38 37 29 2c 6a 29 3b 74 72 79 7b 66 6f 72 28 6c 3d 6b 5b 67 4e 28 35 39 36 29 5d 5b 67 4e 28 31 34 37 34 29 5d 28 27 7c 27 29 2c 6d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6c 5b 6d 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 47 5b 67 4e 28 39 36 33 29 5d 3d 32 35 30 30 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 3d 65 54 28 67 5b 67 4e 28 37 34 36 29 5d 2c 67 5b 67 4e 28 39 31 38 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 3d 28 6f 3d 7b 7d 2c 6f 5b 67 4e 28 31 34 36 38 29 5d 3d 67 2c 6f 5b 67 4e 28 36 37 34 29 5d 3d 6e 2c 6f 2e 63 63 3d 68 2c 6f 5b 67 4e 28 31 33 39 33 29 5d 3d 44 2c 6f 5b 67 4e 28 31 31 38 35 29 5d 3d 43 2c 4a 53 4f 4e 5b 67 4e 28 31 34 38 31 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75
                                                                                                                                                                                                Data Ascii: gN(887),j);try{for(l=k[gN(596)][gN(1474)]('|'),m=0;!![];){switch(l[m++]){case'0':G[gN(963)]=2500;continue;case'1':n=eT(g[gN(746)],g[gN(918)]);continue;case'2':s=(o={},o[gN(1468)]=g,o[gN(674)]=n,o.cc=h,o[gN(1393)]=D,o[gN(1185)]=C,JSON[gN(1481)](o));continu
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 76 7d 2c 66 5b 67 4f 28 35 39 30 29 5d 3d 67 4f 28 36 30 39 29 2c 66 5b 67 4f 28 36 35 39 29 5d 3d 67 4f 28 39 30 32 29 2c 67 3d 66 2c 67 5b 67 4f 28 31 32 32 39 29 5d 28 65 2c 45 72 72 6f 72 29 29 7b 69 66 28 28 68 3d 65 5b 67 4f 28 31 33 36 31 29 5d 2c 65 5b 67 4f 28 38 36 37 29 5d 26 26 67 5b 67 4f 28 31 31 33 37 29 5d 28 74 79 70 65 6f 66 20 65 5b 67 4f 28 38 36 37 29 5d 2c 67 5b 67 4f 28 35 39 30 29 5d 29 29 26 26 28 28 6c 3d 65 5b 67 4f 28 38 36 37 29 5d 5b 67 4f 28 31 34 37 34 29 5d 28 27 5c 6e 27 29 2c 6c 5b 67 4f 28 31 32 39 39 29 5d 3e 31 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 67 4f 28 34 32 32 29 5d 28 6d 29 2c 6e
                                                                                                                                                                                                Data Ascii: s,v){return s===v},f[gO(590)]=gO(609),f[gO(659)]=gO(902),g=f,g[gO(1229)](e,Error)){if((h=e[gO(1361)],e[gO(867)]&&g[gO(1137)](typeof e[gO(867)],g[gO(590)]))&&((l=e[gO(867)][gO(1474)]('\n'),l[gO(1299)]>1)&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][gO(422)](m),n
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 7c 31 65 34 2c 65 3d 63 5b 69 61 28 31 34 33 35 29 5d 28 66 4a 29 2c 21 65 4d 5b 69 61 28 31 31 39 31 29 5d 26 26 21 66 75 28 29 26 26 21 65 4d 5b 69 61 28 31 33 33 31 29 5d 5b 69 61 28 38 31 30 29 5d 26 26 63 5b 69 61 28 33 39 32 29 5d 28 65 2c 66 49 29 3e 64 3f 63 5b 69 61 28 31 33 35 36 29 5d 28 66 65 29 3a 66 66 28 29 7d 2c 31 65 33 29 29 2c 66 4d 3d 7b 7d 2c 66 4d 5b 67 46 28 38 31 30 29 5d 3d 21 5b 5d 2c 66 4d 5b 67 46 28 31 35 31 36 29 5d 3d 65 58 2c 66 4d 5b 67 46 28 39 30 34 29 5d 3d 66 63 2c 66 4d 5b 67 46 28 31 32 37 36 29 5d 3d 66 48 2c 66 4d 5b 67 46 28 31 31 38 38 29 5d 3d 66 47 2c 66 4d 5b 67 46 28 35 36 38 29 5d 3d 66 32 2c 66 4d 5b 67 46 28 31 34 39 31 29 5d 3d 66 33 2c 66 4d 5b 67 46 28 31 30 35 33 29 5d 3d 66 72 2c 66 4d 5b 67 46 28 31
                                                                                                                                                                                                Data Ascii: |1e4,e=c[ia(1435)](fJ),!eM[ia(1191)]&&!fu()&&!eM[ia(1331)][ia(810)]&&c[ia(392)](e,fI)>d?c[ia(1356)](fe):ff()},1e3)),fM={},fM[gF(810)]=![],fM[gF(1516)]=eX,fM[gF(904)]=fc,fM[gF(1276)]=fH,fM[gF(1188)]=fG,fM[gF(568)]=f2,fM[gF(1491)]=f3,fM[gF(1053)]=fr,fM[gF(1
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 27 69 57 6a 74 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 63 52 6f 68 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 76 4d 52 41 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 68 76 77 53 46 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 47 4b 65 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 53 6c 42 4d 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 52 43 4d 75 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 44 62 44 41 61 27 3a 66 75 6e 63 74 69
                                                                                                                                                                                                Data Ascii: 'iWjtY':function(h,i){return h(i)},'cRohI':function(h,i){return h>i},'vMRAk':function(h,i){return h-i},'hvwSF':function(h,i){return h(i)},'VGKeY':function(h,i){return i==h},'SlBMc':function(h,i){return h>i},'RCMuq':function(h,i){return h<i},'DbDAa':functi
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 2c 27 52 4d 77 63 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 3d 4f 7d 2c 27 65 42 4c 61 72 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 26 4f 7d 2c 27 49 47 63 71 67 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 3d 4f 7d 7d 2c 69 48 28 31 32 30 33 29 3d 3d 3d 64 5b 69 48 28 31 31 30 33 29 5d 29 7b 69 66 28 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 48 28 31 32 39 39 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 69 48 28 36 34 32 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 69 48 28 34 34 30 29 5d 5b 69 48 28
                                                                                                                                                                                                Data Ascii: ,'RMwcm':function(O,P){return P==O},'eBLar':function(O,P){return P&O},'IGcqg':function(O,P){return P==O}},iH(1203)===d[iH(1103)]){if(i==null)return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[iH(1299)];K+=1)if(L=i[iH(642)](K),Object[iH(440)][iH(


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                8192.168.2.1649726104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1092OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:49 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9505
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:49 UTC932INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 54 37 6a 61 75 4d 73 57 36 2b 43 78 37 30 33 62 42 4b 36 65 55 33 53 58 35 55 73 42 42 64 68 67 48 55 2f 4e 69 39 62 46 57 69 43 39 46 44 75 73 31 7a 41 4e 68 48 41 53 44 44 55 6d 4b 5a 31 74 4b 63 4c 50 2b 50 47 65 78 73 58 4d 50 6e 64 46 78 63 6d 69 43 46 34 53 52 52 4e 75 41 2b 48 58 4f 35 45 38 74 45 58 68 74 6b 61 4b 38 50 2b 5a 56 34 39 5a 6f 74 6a 4c 4c 61 34 39 64 31 36 41 30 52 5a 72 34 59 55 54 71 65 62 6b 74 49 45 6e 68 55 32 67 64 77 3d 3d 24 39 54 56 49 77 52 6b 4b 4c 4d 35 4d 62 74 42 6f 70 71 74 75 65 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: T7jauMsW6+Cx703bBK6eU3SX5UsBBdhgHU/Ni9bFWiC9FDus1zANhHASDDUmKZ1tKcLP+PGexsXMPndFxcmiCF4SRRNuA+HXO5E8tEXhtkaK8P+ZV49ZotjLLa49d16A0RZr4YUTqebktIEnhU2gdw==$9TVIwRkKLM5MbtBopqtueQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:49 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64
                                                                                                                                                                                                Data Ascii: i}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@med
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 38 65 37 32 38 37 33 32 65 37 35 27 2c 63 48 3a 20 27 55 5f 44 66 6f 31 62 45 48 45 53 6c 34 32 78 50 61 37 4f 43 44 43 34 57 2e 7a 6a 53 49 41 47 31 4f 76 65 32 53 62 58 69 71 59 45 2d 31 37 33 30 30 39 39 39 38 39 2d 31 2e 32 2e 31 2e 31 2d 6c 36 54 6a 46 76 70 48 4e 71 6b 51 51 77 45 69 59 46 4f 69 58 72 48 32 36 6b 5f 6b 6c 65 38 45 46 66 68 6b 6d 74 2e 6b 45 69 33 57 4f 38 49 4b 4a 42 66 79 35 76 6a 50 6b 77 62 4b 39 59 30 64 27 2c 63 55 50 4d 44 54 6b
                                                                                                                                                                                                Data Ascii: ><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9928e728732e75',cH: 'U_Dfo1bEHESl42xPa7OCDC4W.zjSIAG1Ove2SbXiqYE-1730099989-1.2.1.1-l6TjFvpHNqkQQwEiYFOiXrH26k_kle8EFfhkmt.kEi3WO8IKJBfy5vjPkwbK9Y0d',cUPMDTk
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 6b 37 75 47 72 6c 6c 73 67 79 78 5f 46 49 37 34 58 44 79 36 6c 4d 6c 58 4c 70 43 6a 4f 2e 6c 6a 45 6a 4b 37 7a 4a 5f 45 5a 35 6b 66 63 47 4c 36 71 67 6a 52 43 6c 47 69 4f 77 6c 66 38 73 70 36 73 48 5f 59 51 62 42 66 6a 6c 45 6c 47 58 33 49 47 72 37 75 33 78 49 47 78 5f 55 47 2e 64 66 76 75 62 59 44 43 34 4b 33 5a 76 33 68 45 68 30 6d 55 73 65 44 6c 63 77 48 31 6a 59 6b 63 69 76 41 41 6c 6e 59 73 33 7a 44 6e 6c 33 6f 52 31 65 7a 34 43 5f 4e 30 52 55 67 4a 66 77 4c 7a 4b 75 48 5a 6b 64 53 5a 44 65 72 4b 7a 6d 4a 70 6e 6a 6f 65 77 32 56 6d 66 76 4f 6c 32 55 45 41 6f 55 74 6c 53 48 30 37 6c 6c 4b 50 72 78 2e 64 31 4c 4d 75 56 52 51 34 74 51 45 62 57 52 48 46 7a 48 32 51 73 6a 51 7a 53 7a 4d 77 7a 76 57 2e 6c 56 74 2e 57 51 75 32 30 64 54 4e 65 78 6a 4a 52 54
                                                                                                                                                                                                Data Ascii: k7uGrllsgyx_FI74XDy6lMlXLpCjO.ljEjK7zJ_EZ5kfcGL6qgjRClGiOwlf8sp6sH_YQbBfjlElGX3IGr7u3xIGx_UG.dfvubYDC4K3Zv3hEh0mUseDlcwH1jYkcivAAlnYs3zDnl3oR1ez4C_N0RUgJfwLzKuHZkdSZDerKzmJpnjoew2VmfvOl2UEAoUtlSH07llKPrx.d1LMuVRQ4tQEbWRHFzH2QsjQzSzMwzvW.lVt.WQu20dTNexjJRT
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 46 7a 6b 50 38 41 70 39 35 79 42 64 4a 6a 71 56 41 42 4c 2e 56 32 6e 68 56 39 54 36 5f 4c 6c 55 59 53 4a 42 44 62 57 31 52 56 4b 32 57 55 72 46 42 43 72 79 71 45 4b 76 2e 37 58 4f 72 32 47 53 33 46 31 32 59 53 75 6b 6b 71 47 30 65 4c 65 6e 78 46 56 58 2e 6e 67 74 72 35 44 57 4d 6e 37 71 4e 58 4d 65 46 30 76 42 61 52 76 58 4d 6b 4d 75 66 45 74 4d 79 39 6a 6f 66 35 68 73 68 43 57 5a 4c 6b 41 49 63 55 63 73 74 63 30 76 7a 5f 42 66 73 54 52 62 61 6c 50 72 38 4a 71 42 65 4d 6d 62 45 55 49 38 55 46 37 42 47 4e 63 4e 6d 79 4b 39 48 67 31 4a 57 6e 6c 49 4f 6d 42 66 6f 63 5f 37 56 42 5f 7a 73 70 62 74 67 72 45 50 57 46 50 42 4a 67 63 73 61 37 31 71 46 64 67 32 32 46 65 7a 4f 6a 50 46 32 42 43 55 44 6b 35 68 69 31 58 68 55 31 63 2e 52 77 72 35 72 45 4c 6f 43 41 57
                                                                                                                                                                                                Data Ascii: FzkP8Ap95yBdJjqVABL.V2nhV9T6_LlUYSJBDbW1RVK2WUrFBCryqEKv.7XOr2GS3F12YSukkqG0eLenxFVX.ngtr5DWMn7qNXMeF0vBaRvXMkMufEtMy9jof5hshCWZLkAIcUcstc0vz_BfsTRbalPr8JqBeMmbEUI8UF7BGNcNmyK9Hg1JWnlIOmBfoc_7VB_zspbtgrEPWFPBJgcsa71qFdg22FezOjPF2BCUDk5hi1XhU1c.Rwr5rELoCAW
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 69 54 52 33 4f 46 52 52 33 2e 71 4c 5a 75 63 41 51 49 43 4e 4a 59 6b 49 4a 48 43 6f 68 43 35 41 69 6f 30 71 39 7a 79 54 38 4d 78 42 48 7a 76 37 2e 73 73 79 48 4b 30 69 76 42 6e 39 79 55 41 38 42 32 6b 41 51 54 46 78 42 6d 67 4d 47 47 68 56 65 6c 76 52 56 57 77 73 6c 79 66 2e 44 78 68 71 35 5f 39 5f 74 31 4a 38 37 31 59 54 78 63 53 52 56 75 71 7a 6b 42 31 43 45 45 36 6d 4a 57 2e 72 66 49 51 39 30 4f 50 6f 58 67 63 46 74 46 75 62 77 36 57 46 48 39 75 74 56 51 49 59 4b 54 75 48 37 50 65 53 6f 45 47 4f 51 4a 56 76 31 53 50 63 70 4a 75 78 5f 42 46 31 39 76 69 51 73 66 57 4e 7a 77 55 4a 52 47 2e 70 34 43 33 41 2e 48 44 76 44 44 71 4a 51 45 62 7a 7a 4b 50 54 6e 62 32 32 5a 47 64 37 4d 53 4c 67 71 6f 39 4f 73 43 54 70 79 34 46 38 63 42 43 33 62 77 37 68 69 66 66
                                                                                                                                                                                                Data Ascii: iTR3OFRR3.qLZucAQICNJYkIJHCohC5Aio0q9zyT8MxBHzv7.ssyHK0ivBn9yUA8B2kAQTFxBmgMGGhVelvRVWwslyf.Dxhq5_9_t1J871YTxcSRVuqzkB1CEE6mJW.rfIQ90OPoXgcFtFubw6WFH9utVQIYKTuH7PeSoEGOQJVv1SPcpJux_BF19viQsfWNzwUJRG.p4C3A.HDvDDqJQEbzzKPTnb22ZGd7MSLgqo9OsCTpy4F8cBC3bw7hiff
                                                                                                                                                                                                2024-10-28 07:19:49 UTC1369INData Raw: 33 51 68 67 68 32 6b 53 5f 41 31 76 36 5f 78 68 68 39 56 71 63 46 73 57 6a 4f 79 68 56 50 6d 59 4c 70 75 75 39 79 48 68 50 52 6f 78 34 54 6e 34 35 75 6e 58 77 6e 75 5f 5f 6a 42 66 59 51 31 4d 78 49 51 64 52 4a 46 63 54 79 58 79 69 63 56 2e 63 5a 76 4b 67 76 53 47 35 4c 37 78 38 5a 51 76 77 5f 57 67 62 5a 55 76 6c 6a 35 4e 30 6b 67 48 71 54 61 2e 55 68 70 30 36 77 43 54 35 5a 51 48 4b 4a 41 67 43 59 4d 4a 75 4b 64 37 41 41 73 79 63 4b 46 76 4a 67 32 70 39 78 47 47 42 41 56 72 77 52 33 57 65 74 5f 6c 57 79 46 59 4f 43 55 49 6c 62 30 62 47 51 76 5f 56 4b 36 56 5f 67 44 70 33 62 66 70 77 70 74 41 50 5a 63 42 71 30 44 6d 59 4b 4b 47 57 58 50 4e 41 71 6d 78 74 5a 38 6a 55 73 39 6d 61 42 4f 78 46 30 74 5f 4e 30 46 2e 6a 75 52 4e 6f 59 37 58 48 37 66 4b 61 51 36
                                                                                                                                                                                                Data Ascii: 3Qhgh2kS_A1v6_xhh9VqcFsWjOyhVPmYLpuu9yHhPRox4Tn45unXwnu__jBfYQ1MxIQdRJFcTyXyicV.cZvKgvSG5L7x8ZQvw_WgbZUvlj5N0kgHqTa.Uhp06wCT5ZQHKJAgCYMJuKd7AAsycKFvJg2p9xGGBAVrwR3Wet_lWyFYOCUIlb0bGQv_VK6V_gDp3bfpwptAPZcBq0DmYKKGWXPNAqmxtZ8jUs9maBOxF0t_N0F.juRNoY7XH7fKaQ6
                                                                                                                                                                                                2024-10-28 07:19:49 UTC693INData Raw: 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20
                                                                                                                                                                                                Data Ascii: : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                9192.168.2.1649727104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:49 UTC752OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:49 UTC911INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:49 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: dJjQ43h6JHUmbcbuDsIqlIBp0M/IgOkhz9U=$pigCpCk4GNk2/2N9
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BPfA1g7yjygbFE%2FI5BWWvGR1oRc8wdP3iJ%2F0AoK17%2BCob%2FSrGmYimQgyyTi7b%2B6NAOFzDsTDyXiC7jyoL6Iho5BYyGitfmynYG2u32xgpk9%2F1jBGv9DS5Vc%2BLFto"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928e8dbc1e98f-DFW
                                                                                                                                                                                                2024-10-28 07:19:49 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                10192.168.2.1649731104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:50 UTC412OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:19:50 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:50 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 47672
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9928eb2908e81f-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                                                                                Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                                                                                Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                                                                                Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                                                                                Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                                                                                Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                                                                                Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                                                                                Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                                                                                Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                11192.168.2.1649733104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1092OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:50 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9505
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:50 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 44 6a 74 58 68 35 67 41 4b 45 4f 56 45 51 6b 5a 6e 6e 4e 4e 4e 6d 49 53 45 61 2f 74 75 75 58 35 78 2f 6a 43 4a 4c 6c 38 6e 69 7a 79 57 74 45 79 55 38 59 74 61 63 73 51 52 37 5a 46 67 75 53 32 6d 75 70 63 43 4a 6d 44 6e 35 73 31 46 33 30 69 51 6c 33 6d 76 6d 6e 55 36 35 69 4c 76 6c 67 4f 72 52 30 30 44 49 51 6d 67 70 66 30 4a 6f 77 49 30 44 4d 66 7a 70 37 79 51 4e 51 2f 46 6c 4c 57 4e 4d 62 31 6a 6a 47 58 75 31 72 33 50 68 70 5a 4f 37 2b 53 35 51 3d 3d 24 35 68 39 77 4f 46 4c 4b 48 6f 76 30 38 65 47 50 76 4d 4d 6c 39 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: DjtXh5gAKEOVEQkZnnNNNmISEa/tuuX5x/jCJLl8nizyWtEyU8YtacsQR7ZFguS2mupcCJmDn5s1F30iQl3mvmnU65iLvlgOrR00DIQmgpf0JowI0DMfzp7yQNQ/FlLWNMb1jjGXu1r3PhpZO7+S5Q==$5h9wOFLKHov08eGPvMMl9w==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:50 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 38 65 62 65 38 31 30 33 31 37 38 27 2c 63 48 3a 20 27 6d 4c 43 38 61 43 38 50 2e 72 35 61 45 47 50 70 4e 34 77 44 4e 56 76 4f 61 55 50 71 49 49 57 58 35 38 4b 73 44 76 75 41 7a 36 45 2d 31 37 33 30 30 39 39 39 39 30 2d 31 2e 32 2e 31 2e 31 2d 72 67 61 77 7a 2e 6f 4b 78 61 35 37 30 76 47 70 62 64 78 4f 4f 5a 51 65 72 6f 6d 61 66 32 48 53 78 76 72 7a 30 64 4f 74 42 48 64 66 30 4e 50 73 6a 4c 6d 6e 39 72 73 46 30 6e 57 75 63 4d 32 4c 27 2c 63 55 50 4d 44
                                                                                                                                                                                                Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9928ebe8103178',cH: 'mLC8aC8P.r5aEGPpN4wDNVvOaUPqIIWX58KsDvuAz6E-1730099990-1.2.1.1-rgawz.oKxa570vGpbdxOOZQeromaf2HSxvrz0dOtBHdf0NPsjLmn9rsF0nWucM2L',cUPMD
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 72 63 57 34 57 65 6f 68 4e 5f 6c 39 63 4a 44 44 7a 43 42 5f 4d 49 4d 63 4b 4e 6c 71 39 2e 37 55 4b 7a 54 41 44 63 61 67 38 36 4c 44 50 68 6b 46 4d 47 47 78 71 64 64 50 73 65 6d 5f 31 59 45 35 5f 54 64 79 71 74 50 4a 59 4c 62 57 2e 48 42 6b 38 51 55 5f 75 62 68 49 49 58 54 33 42 66 51 6c 6a 41 5f 45 68 78 69 77 4d 64 54 2e 46 36 68 65 48 4d 4a 77 57 39 62 64 41 71 47 73 76 59 66 48 71 5f 38 57 67 64 6c 76 41 6e 41 6c 78 49 41 52 66 35 35 78 5f 69 61 54 6f 51 76 48 33 75 44 37 39 43 30 64 77 70 51 30 38 72 71 35 30 44 35 41 51 6e 30 7a 76 2e 6d 6a 38 57 7a 36 57 6c 37 49 69 4f 39 63 64 77 6d 79 35 5a 68 42 5f 39 6e 65 6c 61 41 33 47 2e 41 4b 68 75 77 57 66 79 64 33 69 72 4d 4a 37 68 79 32 65 74 66 31 79 7a 34 32 56 4d 64 58 45 52 38 35 6c 55 6b 49 67 5a 6a
                                                                                                                                                                                                Data Ascii: rcW4WeohN_l9cJDDzCB_MIMcKNlq9.7UKzTADcag86LDPhkFMGGxqddPsem_1YE5_TdyqtPJYLbW.HBk8QU_ubhIIXT3BfQljA_EhxiwMdT.F6heHMJwW9bdAqGsvYfHq_8WgdlvAnAlxIARf55x_iaToQvH3uD79C0dwpQ08rq50D5AQn0zv.mj8Wz6Wl7IiO9cdwmy5ZhB_9nelaA3G.AKhuwWfyd3irMJ7hy2etf1yz42VMdXER85lUkIgZj
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 56 62 54 66 31 43 70 63 61 73 58 58 64 50 39 47 58 79 4a 54 5f 58 54 47 41 4d 2e 57 48 56 74 33 74 47 30 5f 79 36 61 49 7a 30 6c 58 35 51 38 46 6e 4b 5a 58 67 70 56 63 30 62 62 45 61 58 58 4d 68 72 38 35 63 68 38 68 43 79 32 34 4e 6b 43 73 2e 49 58 6f 30 64 62 42 65 37 72 34 6f 6b 4f 77 59 6f 30 48 46 77 52 35 54 73 4b 48 47 55 56 4f 6e 41 4c 4e 59 64 77 61 6c 6f 4d 41 4e 4a 6f 5a 71 65 71 6a 41 58 56 45 34 6b 42 74 63 4a 38 32 36 33 6f 35 6c 76 52 46 55 77 33 65 67 64 6a 31 69 64 31 79 59 58 49 6b 64 52 52 74 54 6b 34 56 67 75 51 63 49 46 6f 70 2e 46 5f 76 62 63 73 53 36 5f 79 62 4c 61 47 48 37 65 67 7a 76 33 73 6a 43 49 58 37 46 63 44 4c 44 48 6b 44 63 76 34 63 7a 64 64 48 38 62 6f 4c 6c 6a 4d 6b 73 59 5a 4d 69 74 78 46 2e 4d 77 43 63 39 6c 58 6a 73 72
                                                                                                                                                                                                Data Ascii: VbTf1CpcasXXdP9GXyJT_XTGAM.WHVt3tG0_y6aIz0lX5Q8FnKZXgpVc0bbEaXXMhr85ch8hCy24NkCs.IXo0dbBe7r4okOwYo0HFwR5TsKHGUVOnALNYdwaloMANJoZqeqjAXVE4kBtcJ8263o5lvRFUw3egdj1id1yYXIkdRRtTk4VguQcIFop.F_vbcsS6_ybLaGH7egzv3sjCIX7FcDLDHkDcv4czddH8boLljMksYZMitxF.MwCc9lXjsr
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 64 37 36 76 51 59 63 43 75 73 53 48 2e 6f 75 75 46 33 51 70 38 42 4b 4f 4f 6a 6a 47 49 38 7a 75 6e 77 63 32 73 67 47 6e 49 47 44 5f 44 57 34 61 6c 6f 56 6f 58 47 4f 61 30 55 6b 39 6b 61 6e 36 2e 4c 41 62 33 39 6e 6d 38 67 36 35 42 38 54 6b 35 5a 57 4c 31 6a 48 52 4c 6e 78 57 53 58 74 48 59 55 67 4e 4e 32 67 76 48 6d 32 51 79 57 50 6d 71 55 35 42 74 61 6a 6d 53 46 46 61 77 71 5f 6a 33 33 75 76 32 4c 42 39 6b 6d 49 4c 4f 73 6a 6f 6b 58 63 55 4e 39 59 57 4f 51 38 46 62 6e 56 50 77 4c 56 62 51 56 45 7a 64 30 59 37 6b 52 6c 41 63 5a 49 68 62 4d 75 44 45 59 65 4b 4e 4f 78 71 4b 72 78 48 4c 5a 6b 59 2e 42 36 58 32 33 31 62 6a 6b 70 4e 33 72 2e 7a 62 66 6c 43 32 79 52 65 67 74 4f 36 76 71 73 74 56 6c 53 6f 65 71 41 58 56 6a 51 6b 51 71 42 53 47 66 2e 78 65 57 44
                                                                                                                                                                                                Data Ascii: d76vQYcCusSH.ouuF3Qp8BKOOjjGI8zunwc2sgGnIGD_DW4aloVoXGOa0Uk9kan6.LAb39nm8g65B8Tk5ZWL1jHRLnxWSXtHYUgNN2gvHm2QyWPmqU5BtajmSFFawq_j33uv2LB9kmILOsjokXcUN9YWOQ8FbnVPwLVbQVEzd0Y7kRlAcZIhbMuDEYeKNOxqKrxHLZkY.B6X231bjkpN3r.zbflC2yRegtO6vqstVlSoeqAXVjQkQqBSGf.xeWD
                                                                                                                                                                                                2024-10-28 07:19:50 UTC1369INData Raw: 7a 30 2e 4e 73 69 68 75 35 6e 6d 61 48 58 4b 75 4f 37 54 65 2e 4f 4c 6b 64 62 69 30 47 36 78 71 37 2e 6d 45 6e 47 6f 61 36 77 7a 34 71 61 45 43 50 7a 55 67 42 4f 31 4a 79 69 6c 79 6d 48 43 35 37 37 75 75 64 46 75 34 7a 66 47 46 66 35 45 63 79 73 69 52 36 6d 38 53 58 6b 7a 33 56 4c 4f 78 4b 41 61 66 7a 46 68 77 39 4c 54 67 6d 73 69 4e 34 6a 52 44 72 6f 74 31 51 36 6c 32 39 44 4c 33 77 6d 6c 6a 76 50 4b 79 72 77 62 51 5a 6e 35 6d 72 37 64 7a 33 2e 55 72 35 5a 4d 51 68 31 56 6e 45 62 56 73 41 79 31 7a 6d 48 63 54 50 7a 64 4c 42 6d 42 74 37 76 4c 71 39 37 4e 54 50 4f 56 4a 56 73 35 39 6c 46 32 4d 54 36 34 6c 59 71 62 6a 79 32 58 6c 6d 53 59 58 47 63 47 74 75 59 31 51 59 74 38 6e 4c 76 31 61 69 38 72 6b 79 76 64 6f 76 56 34 49 6f 77 68 77 44 6a 57 75 48 58 78
                                                                                                                                                                                                Data Ascii: z0.Nsihu5nmaHXKuO7Te.OLkdbi0G6xq7.mEnGoa6wz4qaECPzUgBO1JyilymHC577uudFu4zfGFf5EcysiR6m8SXkz3VLOxKAafzFhw9LTgmsiN4jRDrot1Q6l29DL3wmljvPKyrwbQZn5mr7dz3.Ur5ZMQh1VnEbVsAy1zmHcTPzdLBmBt7vLq97NTPOVJVs59lF2MT64lYqbjy2XlmSYXGcGtuY1QYt8nLv1ai8rkyvdovV4IowhwDjWuHXx
                                                                                                                                                                                                2024-10-28 07:19:50 UTC695INData Raw: 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61
                                                                                                                                                                                                Data Ascii: ' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {va


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                12192.168.2.1649739104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:55 UTC1511OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 5466
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                CF-Challenge: WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:55 UTC5466OUTData Raw: 76 5f 38 64 39 39 32 38 64 37 37 63 32 63 34 38 35 62 3d 6f 4e 33 6c 73 75 6a 48 4f 43 33 6a 4e 36 71 78 30 6a 73 44 51 62 43 6a 25 32 62 44 6d 6c 6a 7a 6a 43 44 51 44 58 7a 35 59 46 43 44 4a 44 36 7a 33 6a 37 6a 49 79 6a 43 44 36 39 43 38 70 52 36 43 44 45 24 44 43 31 44 70 4f 41 6b 6c 4c 44 33 32 79 52 44 63 79 6c 7a 44 2b 44 33 4f 6a 45 44 45 4e 6a 35 44 36 6b 31 4c 50 79 56 2d 2b 70 36 65 64 7a 75 48 44 55 4f 33 44 30 79 79 51 56 71 6a 58 45 73 73 5a 59 73 61 36 44 75 59 71 68 79 78 78 45 44 79 4f 44 4a 44 44 42 44 43 67 4e 69 70 6b 44 4b 43 43 44 78 44 44 61 44 43 52 44 76 44 6a 47 6b 44 75 30 44 39 52 33 44 45 66 61 44 50 4e 44 4f 39 4c 7a 24 6c 6a 37 68 36 44 48 44 6f 6b 44 6c 6c 6a 46 46 4a 50 7a 37 39 52 44 58 4a 30 30 73 36 54 70 53 45 33 44 2b
                                                                                                                                                                                                Data Ascii: v_8d9928d77c2c485b=oN3lsujHOC3jN6qx0jsDQbCj%2bDmljzjCDQDXz5YFCDJD6z3j7jIyjCD69C8pR6CDE$DC1DpOAklLD32yRDcylzD+D3OjEDENj5D6k1LPyV-+p6edzuHDUO3D0yyQVqjXEssZYsa6DuYqhyxxEDyODJDDBDCgNipkDKCCDxDDaDCRDvDjGkDu0D9R3DEfaDPNDO9Lz$lj7h6DHDokDlljFFJPz79RDXJ00s6TpSE3D+
                                                                                                                                                                                                2024-10-28 07:19:55 UTC1303INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:55 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 2264
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: MQdbrgDxcuy3HWcQLBHxsE5Dnbm4iiKVjtHROw4Ly7x8PHrf83jXQHyzJNJqZCbfxhnH6ODOQ61dYzTkJRUo2d/BRiU5zzO5vDH9qNpBe2XezRGmlHm2NBg=$90Dk1rYGXGc13+sg
                                                                                                                                                                                                cf-chl-out-s: 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$sDmC0DfYFwz9i6ZG
                                                                                                                                                                                                2024-10-28 07:19:55 UTC608INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 36 53 36 4f 75 44 62 4b 31 5a 71 33 75 49 66 4a 44 6f 53 74 49 49 76 61 6d 25 32 42 52 74 67 37 78 63 59 41 70 57 4f 36 67 25 32 42 63 72 73 56 6f 59 6f 32 48 74 75 34 6e 6e 47 75 55 6b 51 7a 38 45 48 45 46 78 4b 6b 5a 55 67 56 75 30 25 32 42 49 6e 6a 44 6c 55 39 36 49 47 53 4f 77 48 4b 43 71 46 61 6c 6b 6b 4c 63 54 69 71 71 34 36 74 51 55 4a 43 25 32 42 6c 43 46 31 4f 70 5a 75 25 32 42 72 4b 30 6b 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c
                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6S6OuDbK1Zq3uIfJDoStIIvam%2BRtg7xcYApWO6g%2BcrsVoYo2Htu4nnGuUkQz8EHEFxKkZUgVu0%2BInjDlU96IGSOwHKCqFalkkLcTiqq46tQUJC%2BlCF1OpZu%2BrK0k"}],"group":"cf-nel","max_age":604800}NEL
                                                                                                                                                                                                2024-10-28 07:19:55 UTC827INData Raw: 69 33 36 45 65 34 65 51 53 48 70 5a 67 35 4f 4e 67 35 57 4c 6b 70 4a 4e 54 36 4b 6c 5a 45 71 69 6c 5a 75 53 6e 71 64 66 6b 59 35 6b 6b 6e 4e 65 6d 57 42 31 57 37 4f 6d 72 4b 4f 76 75 48 43 69 6e 33 61 6a 68 47 2b 72 63 59 61 79 77 72 79 79 78 4c 72 42 77 58 53 38 75 38 75 71 76 73 37 4e 31 61 44 4e 7a 73 76 4b 78 37 48 46 30 73 75 50 6b 59 6e 6c 64 59 79 4e 6a 6f 2f 6a 36 4e 76 6e 31 39 32 57 6e 2b 2f 69 36 4e 2f 72 39 4e 6d 6d 33 2b 54 6f 34 75 66 74 38 75 62 33 2b 66 36 79 36 65 69 31 38 75 51 4c 41 2f 69 37 38 72 2b 33 46 4b 4f 36 75 37 79 39 76 72 2f 41 77 51 59 46 47 41 76 47 7a 68 49 59 48 78 45 66 44 78 49 6b 47 69 67 59 32 75 36 2f 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 4e 53 6b 35 4f 7a 6b 32 36 50 41 75 4d 69 77 78 4e 7a 77 77 52 44 59
                                                                                                                                                                                                Data Ascii: i36Ee4eQSHpZg5ONg5WLkpJNT6KlZEqilZuSnqdfkY5kknNemWB1W7OmrKOvuHCin3ajhG+rcYaywryyxLrBwXS8u8uqvs7N1aDNzsvKx7HF0suPkYnldYyNjo/j6Nvn192Wn+/i6N/r9Nmm3+To4uft8ub3+f6y6ei18uQLA/i78r+3FKO6u7y9vr/AwQYFGAvGzhIYHxEfDxIkGigY2u6/1tfY2drb3N3e3+DhNSk5Ozk26PAuMiwxNzwwRDY
                                                                                                                                                                                                2024-10-28 07:19:55 UTC1369INData Raw: 75 36 4b 53 74 36 62 58 72 38 65 76 39 7a 51 4b 32 76 37 6d 78 7a 39 43 30 76 4c 61 2b 77 62 6b 57 70 62 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 77 7a 4a 35 38 73 51 32 79 49 6c 45 79 55 6e 4a 68 34 6b 48 74 2f 70 34 76 58 46 33 4e 33 65 33 2b 44 68 34 75 4e 43 7a 2b 62 6e 36 4f 6e 71 36 2b 7a 74 4f 44 62 77 2b 54 59 43 50 6b 51 37 50 56 45 70 51 51 52 4c 50 30 78 46 43 67 49 67 49 51 55 57 45 41 68 6b 38 77 73 4d 44 51 34 50 45 42 45 53 45 78 51 56 46 6d 6c 64 62 57 39 74 61 68 31 68 4c 58 4e 32 5a 48 5a 34 64 32 39 31 62 7a 46 34 62 48 6c 79 50 48 74 31 66 33 6d 48 66 45 45 32 65 6b 61 46 66 34 6d 44 6b 59 5a 49 57 79 74 43 51 30 52 46 52 6b 64 49 53 61 63 31 54 45 31 4f 54 36 30 37 55 6c 4e 55 56 61 69 63 72 4b 36 73 71 56 78 6b 5a 58 70 4b 76 6b
                                                                                                                                                                                                Data Ascii: u6KSt6bXr8ev9zQK2v7mxz9C0vLa+wbkWpby9vr/AwcLDxMXGxwzJ58sQ2yIlEyUnJh4kHt/p4vXF3N3e3+Dh4uNCz+bn6Onq6+ztODbw+TYCPkQ7PVEpQQRLP0xFCgIgIQUWEAhk8wsMDQ4PEBESExQVFmldbW9tah1hLXN2ZHZ4d291bzF4bHlyPHt1f3mHfEE2ekaFf4mDkYZIWytCQ0RFRkdISac1TE1OT607UlNUVaicrK6sqVxkZXpKvk
                                                                                                                                                                                                2024-10-28 07:19:55 UTC68INData Raw: 73 73 57 56 43 73 69 59 6d 66 6e 33 73 72 73 4d 2f 67 58 37 43 42 48 49 37 4f 58 6f 39 73 2f 4a 77 52 36 74 78 4d 58 47 78 79 41 54 47 52 41 63 4a 64 77 58 41 76 4d 62 39 75 58 64 33 2f 4c 43 4e 77 3d 3d
                                                                                                                                                                                                Data Ascii: ssWVCsiYmfn3srsM/gX7CBHI7OXo9s/JwR6txMXGxyATGRAcJdwXAvMb9uXd3/LCNw==


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                13192.168.2.16497384.245.163.56443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:55 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4Uy4SEF4feRfYz&MD=pbTUHCLt HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-10-28 07:19:56 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                MS-CorrelationId: a513d3f9-bd49-49df-8c50-27f8d1955905
                                                                                                                                                                                                MS-RequestId: d7b3b549-afbe-4dcc-9160-0e259e55f5fb
                                                                                                                                                                                                MS-CV: KQY1Ap6CSkOo55KM.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:55 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 24490
                                                                                                                                                                                                2024-10-28 07:19:56 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                2024-10-28 07:19:56 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                14192.168.2.1649740104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:56 UTC752OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/2079051344:1730095964:Nsc5RQet11Z6jXl2_jWdx2M242SbWY9APHTflDxUuRA/8d9928d77c2c485b/WjoL42HxRx..g_jTAiP73GPpNlxrRLRw9JFMyBeFO40-1730099987-1.2.1.1-nnPzpor9.JDcykIDFcr9qSxKFzH4rf8yDgGyi0m49aPpXVHMC96RGW7o8wdhq7RW HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:56 UTC907INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:56 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                cf-chl-out: N28YfliSH9mR7PcczEHxHzEoqnOj8m8Q2OY=$YHEFRf7KIEoD2KS1
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZWyR%2F%2BLmHJYYNKpXMIetrTpIXDuITqxH%2FH5puRTxikfQxZdkR%2B%2F9fbxA%2Fmi53OZ8YLqmdeWiXmHvUZ4qcwf4PWbgDCsgQqXEAAoNrgTcG6mCTslwaDTXYlRMjHe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929110a0a2cba-DFW
                                                                                                                                                                                                2024-10-28 07:19:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                15192.168.2.1649741104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1302OUTGET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:58 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9987
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:58 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 62 74 4f 49 37 2f 56 66 78 72 57 70 55 71 53 58 34 54 70 48 49 55 4d 56 4e 31 69 74 34 6a 6c 58 57 34 77 77 70 65 33 63 39 42 71 57 4c 53 57 54 2b 74 68 5a 68 46 30 4b 37 73 55 69 46 46 32 36 58 54 54 6d 4e 64 59 69 73 33 73 71 46 57 77 5a 64 35 45 65 36 31 4f 47 75 74 39 75 76 74 4c 52 2f 4b 64 49 55 30 39 45 76 4f 45 35 44 7a 63 66 6a 45 46 69 48 68 34 35 2f 31 42 75 56 6b 66 30 46 31 65 75 70 5a 67 39 49 54 6b 6f 6e 38 52 4f 34 55 6a 31 65 41 3d 3d 24 47 64 55 69 77 61 6c 4e 52 72 73 64 30 53 43 66 61 74 4b 62 31 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: btOI7/VfxrWpUqSX4TpHIUMVN1it4jlXW4wwpe3c9BqWLSWT+thZhF0K7sUiFF26XTTmNdYis3sqFWwZd5Ee61OGut9uvtLR/KdIU09EvOE5DzcfjEFiHh45/1BuVkf0F1eupZg9ITkon8RO4Uj1eA==$GdUiwalNRrsd0SCfatKb1Q==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:58 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 31 64 62 63 36 62 65 39 33 32 27 2c 63 48 3a 20 27 6f 38 76 66 6c 55 4d 50 32 70 64 30 50 37 49 6d 4b 7a 52 63 58 56 39 74 6f 54 7a 38 55 65 50 79 62 76 31 66 59 70 67 77 35 59 49 2d 31 37 33 30 30 39 39 39 39 38 2d 31 2e 32 2e 31 2e 31 2d 61 4d 32 6f 6b 68 4c 70 71 4b 55 6c 78 68 38 35 69 65 4d 6c 4b 4a 6e 4c 6c 59 31 58 74 47 36 71 46 44 33 39 76 47 72 6f 30 6b 52 7a 41 54 34 42 51 58 33 44 35 41 72 48 41 48 6b 6d 58 6f 45 6e 27 2c 63 55 50
                                                                                                                                                                                                Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d99291dbc6be932',cH: 'o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn',cUP
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 46 78 71 39 65 77 32 48 4f 62 36 35 5a 5f 57 37 31 37 2e 4c 33 32 4c 56 42 75 53 4b 70 47 42 35 31 52 36 48 68 4d 6d 49 54 6a 6e 6a 77 7a 37 79 56 6f 4f 62 44 65 53 74 4d 35 70 53 6c 76 6b 31 73 6c 41 56 71 76 76 54 79 6f 51 73 55 37 49 7a 58 4b 46 44 6d 64 65 76 6e 7a 72 49 66 67 74 78 32 35 59 37 35 6c 6c 65 71 4c 2e 50 37 45 4f 77 79 41 32 67 70 39 6b 32 39 76 4f 58 64 6a 64 30 71 63 4c 69 71 5a 65 6e 32 6d 48 45 4e 2e 36 57 38 4a 59 74 68 79 65 68 5a 53 7a 52 35 78 42 5a 4f 43 36 79 6d 41 78 4b 79 5a 64 41 69 39 49 67 6f 43 36 4f 54 31 67 4a 49 4f 77 56 45 78 61 68 48 35 76 4a 62 4d 56 68 6f 32 6a 69 5f 57 56 6d 70 62 39 66 4b 64 67 47 6b 35 6f 34 66 6b 7a 35 64 46 41 79 70 4d 6a 4f 4b 65 5f 6c 7a 4b 78 42 4f 46 52 4f 6d 5a 4e 4b 51 72 58 4b 73 72 56
                                                                                                                                                                                                Data Ascii: Fxq9ew2HOb65Z_W717.L32LVBuSKpGB51R6HhMmITjnjwz7yVoObDeStM5pSlvk1slAVqvvTyoQsU7IzXKFDmdevnzrIfgtx25Y75lleqL.P7EOwyA2gp9k29vOXdjd0qcLiqZen2mHEN.6W8JYthyehZSzR5xBZOC6ymAxKyZdAi9IgoC6OT1gJIOwVExahH5vJbMVho2ji_WVmpb9fKdgGk5o4fkz5dFAypMjOKe_lzKxBOFROmZNKQrXKsrV
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 4f 58 44 76 79 79 37 58 6d 6f 47 62 79 51 4e 34 37 6c 79 54 62 37 47 71 78 6b 48 41 56 4b 67 54 33 42 41 4c 6c 42 44 63 48 62 54 6b 38 44 4b 45 71 6a 6f 45 52 32 4a 39 76 74 35 65 51 56 46 74 78 61 66 33 4d 38 50 56 36 54 44 4d 6d 4b 48 61 69 5f 65 6d 6f 52 72 4a 5f 52 4c 69 4b 50 74 73 32 36 55 61 78 46 7a 4b 53 75 68 79 77 58 5f 78 5a 4c 6e 5a 69 70 37 62 64 65 48 45 30 43 62 54 69 6d 46 4f 52 46 48 36 7a 37 72 6a 35 38 4a 70 35 4b 6a 61 31 39 64 6f 50 74 54 58 54 77 32 47 65 6c 4c 6c 58 71 55 35 56 47 58 61 36 6b 62 31 54 47 48 30 4e 73 72 6d 4a 6d 30 2e 4c 75 6b 56 74 66 68 65 35 6a 33 38 70 4d 33 32 37 4d 49 67 6f 74 39 5a 35 4f 77 47 4f 72 77 4c 38 32 77 59 41 67 5a 31 58 4e 4e 42 64 71 57 56 64 76 32 45 4f 41 47 6a 48 44 6a 51 43 31 59 41 54 66 72
                                                                                                                                                                                                Data Ascii: OXDvyy7XmoGbyQN47lyTb7GqxkHAVKgT3BALlBDcHbTk8DKEqjoER2J9vt5eQVFtxaf3M8PV6TDMmKHai_emoRrJ_RLiKPts26UaxFzKSuhywX_xZLnZip7bdeHE0CbTimFORFH6z7rj58Jp5Kja19doPtTXTw2GelLlXqU5VGXa6kb1TGH0NsrmJm0.LukVtfhe5j38pM327MIgot9Z5OwGOrwL82wYAgZ1XNNBdqWVdv2EOAGjHDjQC1YATfr
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 45 71 65 49 79 54 73 6d 6d 44 76 50 4f 48 63 79 58 63 31 53 74 50 49 70 34 7a 34 4c 58 58 41 62 51 68 36 56 6a 75 77 6b 49 41 46 4b 73 43 35 72 36 56 74 73 44 39 7a 4a 49 6f 39 65 69 69 4d 55 34 70 4a 63 62 4a 30 6d 72 59 74 59 6a 47 58 64 57 74 38 46 6c 61 42 48 33 47 5f 6b 47 78 56 50 75 58 4d 7a 42 42 7a 4c 74 6c 31 65 4e 46 5a 69 33 65 73 79 42 4b 36 30 43 4b 4c 4a 6c 7a 5f 6f 64 62 68 6c 32 66 4b 58 50 71 47 6b 59 52 38 4c 79 78 53 50 6a 73 45 45 57 69 30 51 37 67 33 7a 68 32 56 47 57 44 6b 6e 76 44 2e 4b 35 79 65 4a 39 53 36 73 7a 7a 65 46 50 56 6c 48 6e 2e 4b 66 49 52 76 6a 35 50 6b 4a 67 49 55 34 4b 44 45 6d 5f 73 73 32 4c 6d 36 54 5a 41 59 47 31 35 59 32 61 34 79 73 49 53 35 39 49 36 50 78 5a 65 7a 51 79 2e 34 50 77 53 49 66 6e 35 50 6e 31 6c 6b
                                                                                                                                                                                                Data Ascii: EqeIyTsmmDvPOHcyXc1StPIp4z4LXXAbQh6VjuwkIAFKsC5r6VtsD9zJIo9eiiMU4pJcbJ0mrYtYjGXdWt8FlaBH3G_kGxVPuXMzBBzLtl1eNFZi3esyBK60CKLJlz_odbhl2fKXPqGkYR8LyxSPjsEEWi0Q7g3zh2VGWDknvD.K5yeJ9S6szzeFPVlHn.KfIRvj5PkJgIU4KDEm_ss2Lm6TZAYG15Y2a4ysIS59I6PxZezQy.4PwSIfn5Pn1lk
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 69 42 6d 6e 45 42 31 75 6a 4c 51 44 39 41 31 36 42 64 74 32 38 45 2e 31 47 75 32 76 78 6e 32 49 30 4a 70 55 34 52 76 46 75 34 62 67 47 42 2e 54 61 70 70 63 44 5f 46 59 33 6c 33 53 2e 45 56 41 6b 4a 59 6c 51 6e 45 37 55 67 37 62 55 77 70 41 45 59 52 7a 73 63 66 6e 48 56 47 42 69 35 57 4b 33 50 48 70 43 4a 54 77 6a 73 55 59 6c 76 6c 6a 30 39 69 72 65 79 66 43 59 44 46 5a 35 54 68 78 5a 38 66 58 78 5a 47 6b 70 6b 48 75 33 37 68 2e 78 4b 39 32 6c 6f 2e 6e 53 52 66 43 54 34 41 4f 51 51 69 61 41 69 66 67 64 59 6e 2e 59 39 70 39 52 77 49 31 34 57 53 74 72 66 46 43 64 76 34 49 6f 78 57 79 44 31 30 75 51 38 57 34 4b 65 72 6e 56 6a 49 6b 6a 5f 42 30 6a 73 48 67 34 55 57 67 48 54 2e 2e 4b 66 32 75 46 39 4d 6d 79 70 74 6e 53 5a 50 65 6a 51 4c 61 63 4b 30 6b 6b 4a 4c
                                                                                                                                                                                                Data Ascii: iBmnEB1ujLQD9A16Bdt28E.1Gu2vxn2I0JpU4RvFu4bgGB.TappcD_FY3l3S.EVAkJYlQnE7Ug7bUwpAEYRzscfnHVGBi5WK3PHpCJTwjsUYlvlj09ireyfCYDFZ5ThxZ8fXxZGkpkHu37h.xK92lo.nSRfCT4AOQQiaAifgdYn.Y9p9RwI14WStrfFCdv4IoxWyD10uQ8W4KernVjIkj_B0jsHg4UWgHT..Kf2uF9MmyptnSZPejQLacK0kkJL
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1179INData Raw: 76 6d 6e 5f 35 44 67 47 62 6a 63 6c 30 50 70 49 44 69 41 69 5a 48 74 4f 79 77 50 64 63 68 74 4e 69 41 59 39 72 70 5f 46 68 76 34 73 4b 49 72 61 57 6a 61 57 4c 48 42 70 78 73 74 36 67 75 71 52 73 4d 33 57 4f 33 35 4a 54 47 32 4c 6f 68 71 33 43 4a 44 38 74 48 6f 50 66 37 73 69 66 39 30 6d 39 6d 44 55 6e 52 4e 53 30 4e 50 6e 36 47 5a 51 58 4e 48 4b 69 4b 55 41 47 67 44 35 61 34 57 65 35 30 64 65 6a 5a 49 2e 57 6b 75 73 33 67 52 45 77 61 39 34 49 42 39 66 39 73 41 7a 78 36 44 6b 76 71 73 31 2e 4d 74 59 39 50 57 49 55 56 55 6f 68 61 75 55 33 6d 4f 41 43 61 6d 30 43 63 4f 67 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63
                                                                                                                                                                                                Data Ascii: vmn_5DgGbjcl0PpIDiAiZHtOywPdchtNiAY9rp_Fhv4sKIraWjaWLHBpxst6guqRsM3WO35JTG2Lohq3CJD8tHoPf7sif90m9mDUnRNS0NPn6GZQXNHKiKUAGgD5a4We50dejZI.Wkus3gREwa94IB9f9sAzx6Dkvqs1.MtY9PWIUVUohauU3mOACam0CcOg"};var cpo = document.createElement('script');cpo.src = '/cdn-c


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                16192.168.2.1649743104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1233OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99291dbc6be932 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_rt_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:19:58 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:58 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 99179
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ystNxFjEMNvATng%2FT9MiVgGjzHJPEI6wnHteh1iTJnTRbkOIuEaXDE5ZHgxFINygtCm7EdD1lY1tUuSrQPEjBvx%2BnXSBcaL1lMjRl35l9uQROLa2rXOVDw9x4gl3"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99291eb87be9a0-DFW
                                                                                                                                                                                                2024-10-28 07:19:58 UTC519INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 74 72 75 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d 2c
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=true;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"},
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 73 74 75 63 6b 5f 68 65 6c 70 65 72 5f 65 78 70 6c 61 69 6e 65 72 22 3a 22 49 66 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 73 74 75 63 6b 25 32 30 6f 6e 25 32 30 74 68 69 73 25 32 30
                                                                                                                                                                                                Data Ascii: 0href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","stuck_helper_explainer":"If%20you%20are%20stuck%20on%20this%20
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 22 56 65 72 69 66 79 69 6e 67 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 2e 25 32 30 54 68 69 73 25 32 30 6d 61 79 25 32 30 74 61 6b 65 25 32 30 61 25 32 30 66 65 77 25 32 30 73 65 63 6f 6e 64 73 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 22 3a 22 45 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 74 6f 25 32 30 63 6f 6e 74 69 6e 75 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 22 2c 22 62 72 6f 77 73 65 72 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68
                                                                                                                                                                                                Data Ascii: "Verifying%20you%20are%20human.%20This%20may%20take%20a%20few%20seconds.","js_cookies_missing":"Enable%20JavaScript%20and%20cookies%20to%20continue%20verification","browser_not_supported_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20h
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 25 32 30 79 6f 75 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 22 2c 22 63 68 65 63 6b 5f 74 68 69 72 64 70 61 72 74 79 22 3a 22 50 6c 65 61 73 65 25 32 30 75 6e 62 6c 6f 63 6b 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 74 6f 25 32 30 70 72 6f 63 65 65 64 2e 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65
                                                                                                                                                                                                Data Ascii: %20your%20connection%20before%20proceeding.","check_thirdparty":"Please%20unblock%20challenges.cloudflare.com%20to%20proceed.","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20e
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 3a 7b 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 4f 2c 65 50 2c 65 54 2c 65 55 2c 66 31 2c 66 33 2c 66 37 2c 66 64 2c 66 65 2c 66 4d
                                                                                                                                                                                                Data Ascii: :{"turnstile_timeout":false,"turnstile_feedback_description":false,"testing_only_always_pass":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eO,eP,eT,eU,f1,f3,f7,fd,fe,fM
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 5d 3f 47 5b 67 4c 28 36 31 33 29 5d 28 48 2b 31 2c 31 29 3a 48 2b 3d 31 29 3b 72 65 74 75 72 6e 20 47 7d 28 78 29 2c 42 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 42 3d 42 5b 67 4a 28 38 36 38 29 5d 5b 67 4a 28 35 37 33 29 5d 28 42 29 2c 43 3d 30 3b 6f 5b 67 4a 28 31 34 30 33 29 5d 28 43 2c 78 5b 67 4a 28 31 34 37 36 29 5d 29 3b 44 3d 78 5b 43 5d 2c 45 3d 65 52 28 67 2c 68 2c 44 29 2c 42 28 45 29 3f 28 46 3d 27 73 27 3d 3d 3d 45 26 26 21 67 5b 67 4a 28 31 31 37 37 29 5d 28 68 5b 44 5d 29 2c 67 4a 28 37 37 38 29 3d 3d 3d 6f 5b 67 4a 28 31 31 37 36 29 5d 28 69 2c 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 67 4a 28 31 31 37 36 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 67 4a 28 31 32 31 37 29 5d 28 73 2c 69 2b 44
                                                                                                                                                                                                Data Ascii: ]?G[gL(613)](H+1,1):H+=1);return G}(x),B='nAsAaAb'.split('A'),B=B[gJ(868)][gJ(573)](B),C=0;o[gJ(1403)](C,x[gJ(1476)]);D=x[C],E=eR(g,h,D),B(E)?(F='s'===E&&!g[gJ(1177)](h[D]),gJ(778)===o[gJ(1176)](i,D)?s(i+D,E):F||s(o[gJ(1176)](i,D),h[D])):o[gJ(1217)](s,i+D
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 65 2c 66 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 66 29 7d 7d 2c 63 5b 68 61 28 31 34 36 30 29 5d 28 73 65 74 54 69 6d 65 6f 75 74 2c 66 36 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 36 2c 30 29 2c 66 37 3d 66 75 6e 63 74 69 6f 6e 28 68 62 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 68 62 3d 67 46 2c 64 3d 7b 27 48 67 53 4c 54 27 3a 68 62 28 31 31 36 35 29 2c 27 51 74 71 46 7a 27 3a 68 62 28 31 30 32 30 29 2c 27 72 78 6a 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 3e 3e 69 7d 2c 27 7a 41 7a 79 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 54 63 41 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 45 72 59 6f 4a 27 3a
                                                                                                                                                                                                Data Ascii: e,f){return d(e,f)}},c[ha(1460)](setTimeout,f6,0)}):setTimeout(f6,0),f7=function(hb,d,e,f,g){return hb=gF,d={'HgSLT':hb(1165),'QtqFz':hb(1020),'rxjRt':function(h,i){return h>>>i},'zAzyd':function(h,i){return h<i},'ETcAC':function(h,i){return h+i},'ErYoJ':
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 79 77 4e 45 56 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 61 70 68 59 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 67 61 58 4b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4b 5a 6d 4e 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 68 52 69 62 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 45 4e 45 75 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 68 62 28 37 36 39 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                Data Ascii: ){return h(i)},'ywNEV':function(h,i){return h>i},'aphYM':function(h,i){return h&i},'gaXKR':function(h,i){return h(i)},'KZmNH':function(h,i){return i*h},'hRibz':function(h,i){return h<i},'ENEuY':function(h,i){return h==i}},e=String[hb(769)],f={'h':function
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 29 5d 28 64 5b 68 66 28 31 32 34 37 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 78 3d 30 3b 78 3c 47 3b 49 3d 49 3c 3c 31 7c 50 2c 64 5b 68 66 28 31 32 36 33 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 66 28 36 34 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 68 66 28 31 33 31 37 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 66 28 34 33 37 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 68 66 28 39 38 31 29 5d 28 49 2c 31 29 7c 64 5b 68 66 28 31 34 31 34 29 5d 28 50 2c 31 29 2c 4a 3d 3d 6a 2d 31 3f 28 4a 3d 30 2c 48 5b 68 66 28 36 34 31 29 5d 28 64 5b 68 66 28 39 39 33 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b
                                                                                                                                                                                                Data Ascii: )](d[hf(1247)](o,I)),I=0):J++,P>>=1,x++);}else{for(P=1,x=0;x<G;I=I<<1|P,d[hf(1263)](J,j-1)?(J=0,H[hf(641)](o(I)),I=0):J++,P=0,x++);for(P=D[hf(1317)](0),x=0;d[hf(437)](16,x);I=d[hf(981)](I,1)|d[hf(1414)](P,1),J==j-1?(J=0,H[hf(641)](d[hf(993)](o,I)),I=0):J+
                                                                                                                                                                                                2024-10-28 07:19:58 UTC1369INData Raw: 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 66 28 31 34 35 35 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 66 28 31 31 39 38 29 5d 28 49 2c 31 29 7c 31 26 50 2c 64 5b 68 66 28 31 30 37 34 29 5d 28 4a 2c 64 5b 68 66 28 31 33 37 36 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 66 28 36 34 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 45 2d 2d 2c 30 3d 3d 45 26 26 47 2b 2b 7d 66 6f 72 28 50 3d 32 2c 78 3d 30 3b 78 3c 47 3b 49 3d 64 5b 68 66 28 36 33 35 29 5d 28 49 3c 3c 31 2c 64 5b 68 66 28 38 34 36 29 5d 28 50 2c 31 29 29 2c 64 5b 68 66 28 38 34 34 29 5d 28 4a 2c 6a 2d 31 29 3f 28 4a 3d 30 2c 48 5b 68 66 28 36 34 31 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b
                                                                                                                                                                                                Data Ascii: for(P=B[D],x=0;d[hf(1455)](x,G);I=d[hf(1198)](I,1)|1&P,d[hf(1074)](J,d[hf(1376)](j,1))?(J=0,H[hf(641)](o(I)),I=0):J++,P>>=1,x++);E--,0==E&&G++}for(P=2,x=0;x<G;I=d[hf(635)](I<<1,d[hf(846)](P,1)),d[hf(844)](J,j-1)?(J=0,H[hf(641)](o(I)),I=0):J++,P>>=1,x++);


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                17192.168.2.1649745104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:59 UTC577OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99291dbc6be932 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:19:59 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:59 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 103608
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F75UDWutJcFMbJT72QP%2BFxOB8bthVE78Hk4%2FMQON0LgB%2FL6gMYXKiESlXh7q4at%2BqoQp%2FrWqKJsWF%2BcLhXicZoOZU%2F8VoHXTkiJ1hua6lDhUgWQpLPvGRBEo93LK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929260d77e962-DFW
                                                                                                                                                                                                2024-10-28 07:19:59 UTC506INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 53 52 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 7d
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.uaSR=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support"}
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 32 37 25 33 45 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 6e 73 75 70 70 6f 72 74 65 64 25 33 43 25 32 46 61 25 33 45 25 32 30 61 6e 64 25 32 30 75 6e 61 62 6c 65 25 32 30 74 6f 25 32 30 63 6f 6d 70 6c 65 74 65 25 32 30 76 65 72 69 66 69 63 61 74 69 6f 6e 2e 25 32 30 54 72 79 25 32 30 61 25 32 30 64 69 66 66 65 72 65 6e 74 25 32 30 62 72 6f 77 73 65 72 25 32 30 6f 72 25 32 30 6d 61 6b 65 25 32 30 73 75 72 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 75 70 64 61 74 65 64 25 32 30 74 6f 25 32 30 74 68 65 25 32 30 6e 65 77 65 73 74 25 32 30 76 65 72 73 69 6f 6e 2e 22 2c 22 74 69 6d 65 5f 63 68 65 63 6b 5f 63 61 63 68 65 64 5f 77 61 72 6e 69 6e 67 22 3a 22 59 6f 75 72 25 32 30 64 65 76 69 63 65 25 32 30 63 6c 6f 63 6b 25
                                                                                                                                                                                                Data Ascii: 27%3Ebrowser%20is%20unsupported%3C%2Fa%3E%20and%20unable%20to%20complete%20verification.%20Try%20a%20different%20browser%20or%20make%20sure%20your%20browser%20is%20updated%20to%20the%20newest%20version.","time_check_cached_warning":"Your%20device%20clock%
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65
                                                                                                                                                                                                Data Ascii: %20are%20human","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_feedback_de
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 69 6e 74 65 72 73 74 69 74 69 61 6c 5f 68 65 6c 70 65 72 5f 74 69 74 6c 65 22 3a 22 57 68 61 74 25 32 30 69 73 25 32 30 74 68 69 73 25 32 30 50 61 67 65 25 33 46 22 2c 22 6a 73 5f 63 6f 6f 6b 69 65 73 5f 6d 69 73 73 69 6e 67 5f 61 75 78 22 3a 22 25 32 35 25 37 42 70 6c 61 63 65 68 6f 6c 64 65 72 2e 63 6f 6d 25 37 44 25 32 30 6e 65 65 64 73 25 32 30 74 6f 25 32 30 76 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 25 32 30 62 65 66 6f 72 65 25 32 30 70 72 6f 63 65 65 64 69 6e 67 2e 25 32 30 50 6c 65 61 73 65 25 32 30 65 6e 61 62 6c 65 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 61 6e 64 25 32 30 63 6f 6f 6b 69 65 73 25 32 43 25 32 30 74 68 65 6e 25 32
                                                                                                                                                                                                Data Ascii: 0information%3C%2Fa%3E","interstitial_helper_title":"What%20is%20this%20Page%3F","js_cookies_missing_aux":"%25%7Bplaceholder.com%7D%20needs%20to%20verify%20you%20are%20human%20before%20proceeding.%20Please%20enable%20JavaScript%20and%20cookies%2C%20then%2
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 22 7d 2c 22 70 6f 6c 79 66 69 6c 6c 73 22 3a 7b 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 66 61 6c 73 65 7d 2c 22 72 74 6c 22 3a 66 61 6c 73 65 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 75 73 22 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 67 46 2c 65 4d 2c 65 4e 2c 65 57 2c 65 59 2c 65 5a 2c 66 30 2c 66 64 2c
                                                                                                                                                                                                Data Ascii: "},"polyfills":{"testing_only_always_pass":false,"turnstile_overrun_description":false,"feedback_report_output_subtitle":false,"turnstile_feedback_description":false,"turnstile_timeout":false},"rtl":false,"lang":"en-us"};~function(gF,eM,eN,eW,eY,eZ,f0,fd,
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 2c 66 3d 63 5b 67 4c 28 31 31 31 30 29 5d 28 31 65 33 2c 65 4d 5b 67 4c 28 31 31 38 39 29 5d 5b 67 4c 28 36 33 37 29 5d 28 63 5b 67 4c 28 37 39 35 29 5d 28 32 2c 65 29 2c 33 32 29 29 2c 65 4d 5b 67 4c 28 34 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 4d 29 7b 67 4d 3d 67 4c 2c 65 4e 5b 67 4d 28 37 32 38 29 5d 5b 67 4d 28 38 33 33 29 5d 28 29 7d 2c 66 29 7d 2c 65 4d 5b 67 46 28 31 30 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 67 4e 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 29 7b 6b 3d 28 67 4e 3d 67 46 2c 6a 3d 7b 7d 2c 6a 5b 67 4e 28 31 34 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 49 2c 4a 29 7b 72 65 74 75 72 6e 20 49 2b 4a 7d 2c 6a 5b 67 4e 28 37 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                Data Ascii: ,f=c[gL(1110)](1e3,eM[gL(1189)][gL(637)](c[gL(795)](2,e),32)),eM[gL(477)](function(gM){gM=gL,eN[gM(728)][gM(833)]()},f)},eM[gF(1011)]=function(g,h,i,gN,j,k,l,m,n,o,s,x,B,C,D,E,F,G,H){k=(gN=gF,j={},j[gN(1433)]=function(I,J){return I+J},j[gN(756)]=function(
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 33 30 29 5d 28 6b 5b 67 4e 28 31 35 36 34 29 5d 28 6b 5b 67 4e 28 31 30 37 34 29 5d 28 27 76 5f 27 2c 65 4d 5b 67 4e 28 31 34 37 32 29 5d 5b 67 4e 28 38 36 39 29 5d 29 2c 27 3d 27 29 2b 46 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 48 3d 67 4e 28 39 30 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 67 5b 67 4e 28 38 35 31 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 67 4e 28 38 35 31 29 5d 3d 4a 53 4f 4e 5b 67 4e 28 31 34 38 30 29 5d 28 67 5b 67 4e 28 38 35 31 29 5d 2c 4f 62 6a 65 63 74 5b 67 4e 28 34 37 35 29 5d 28 67 5b 67 4e 28 38 35 31 29 5d 29 29 3a 67 5b 67 4e 28 38 35 31 29 5d 3d 4a 53 4f 4e 5b 67 4e 28 31 34 38 30 29 5d 28 67 5b 67 4e 28 38 35 31 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61
                                                                                                                                                                                                Data Ascii: 30)](k[gN(1564)](k[gN(1074)]('v_',eM[gN(1472)][gN(869)]),'=')+F);continue;case'14':H=gN(906);continue;case'15':g[gN(851)]instanceof Error?g[gN(851)]=JSON[gN(1480)](g[gN(851)],Object[gN(475)](g[gN(851)])):g[gN(851)]=JSON[gN(1480)](g[gN(851)]);continue}brea
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 29 2c 6d 3d 67 51 28 31 31 36 37 29 2c 6c 5b 67 51 28 31 35 33 39 29 5d 28 6d 29 3e 2d 31 29 6b 5b 67 51 28 31 32 32 30 29 5d 21 3d 3d 6b 5b 67 51 28 31 32 32 30 29 5d 3f 6e 65 77 20 67 5b 28 67 51 28 35 39 32 29 29 5d 28 68 29 28 69 2c 6a 29 3a 65 4d 5b 67 51 28 34 37 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 52 29 7b 67 52 3d 67 51 2c 65 4d 5b 67 52 28 31 33 37 30 29 5d 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 6b 5b 67 51 28 31 35 30 35 29 5d 28 6b 5b 67 51 28 31 34 30 36 29 5d 2c 67 51 28 35 30 36 29 29 29 72 65 74 75 72 6e 27 27 3b 65 6c 73 65 20 6e 3d 7b 7d 2c 6e 5b 67 51 28 31 31 38 33 29 5d 3d 65 2c 6e 5b 67 51 28 31 34 31 39 29 5d 3d 66 2c 6e 5b 67 51 28 39 35 35 29 5d 3d 67 2c 6e 5b 67 51 28 35 35 36 29 5d 3d 68 2c 6e 5b 67 51 28 38 35
                                                                                                                                                                                                Data Ascii: ),m=gQ(1167),l[gQ(1539)](m)>-1)k[gQ(1220)]!==k[gQ(1220)]?new g[(gQ(592))](h)(i,j):eM[gQ(477)](function(gR){gR=gQ,eM[gR(1370)]()},1e3);else if(k[gQ(1505)](k[gQ(1406)],gQ(506)))return'';else n={},n[gQ(1183)]=e,n[gQ(1419)]=f,n[gQ(955)]=g,n[gQ(556)]=h,n[gQ(85
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 2c 27 47 43 79 4b 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 68 70 53 46 4f 27 3a 68 59 28 34 35 30 29 2c 27 67 57 76 58 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 52 44 4c 4c 43 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 50 52 49 44 72 27 3a 68 59 28 38 34 36 29 2c 27 4a 47 45 6f 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6f 5b 68 59 28 38 35 33 29 5d 28 6e 75 6c 6c 2c 68 29 7c 7c 6f 5b 68 59 28 38 35 33 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 66 52 28 68 29 2c 67 5b 68 59 28 31 33
                                                                                                                                                                                                Data Ascii: ,'GCyKj':function(G,H){return G+H},'hpSFO':hY(450),'gWvXq':function(G,H){return G===H},'RDLLC':function(G,H,I,J){return G(H,I,J)},'PRIDr':hY(846),'JGEol':function(G,H,I){return G(H,I)}},o[hY(853)](null,h)||o[hY(853)](void 0,h))return j;for(x=fR(h),g[hY(13
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 28 69 29 2c 6d 3d 30 3b 6d 3c 6c 5b 69 32 28 36 34 34 29 5d 3b 6d 2b 2b 29 69 66 28 6e 3d 6c 5b 6d 5d 2c 27 66 27 3d 3d 3d 6e 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6f 3c 69 5b 6c 5b 6d 5d 5d 5b 69 32 28 36 34 34 29 5d 3b 6b 5b 69 32 28 31 31 37 36 29 5d 28 2d 31 2c 68 5b 6e 5d 5b 69 32 28 31 35 33 39 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 26 26 28 66 54 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 69 32 28 38 38 34 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 69 32 28 39 38 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 2c 69 62 2c 76 2c 42 2c 43 29 7b 69 66 28 69 62 3d 69 32 2c 76 3d 7b 27 45 61 44 73 4c 27 3a 66 75 6e
                                                                                                                                                                                                Data Ascii: (i),m=0;m<l[i2(644)];m++)if(n=l[m],'f'===n&&(n='N'),h[n]){for(o=0;o<i[l[m]][i2(644)];k[i2(1176)](-1,h[n][i2(1539)](i[l[m]][o]))&&(fT(i[l[m]][o])||h[n][i2(884)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][i2(985)](function(s,ib,v,B,C){if(ib=i2,v={'EaDsL':fun


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                18192.168.2.1649744104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1526OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4659
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                CF-Challenge: o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:19:59 UTC4659OUTData Raw: 76 5f 38 64 39 39 32 39 31 64 62 63 36 62 65 39 33 32 3d 62 51 46 6c 56 6c 76 6c 4b 6c 52 6c 71 6c 68 58 75 38 58 75 43 61 46 6e 4c 77 47 74 47 2d 4f 75 68 33 75 4c 55 36 51 37 56 75 72 6c 47 51 75 77 50 46 75 4d 50 48 75 4c 46 75 79 62 75 77 6c 4a 61 49 75 4a 47 6c 75 71 75 53 24 75 2d 56 6b 7a 34 68 37 6e 75 45 4b 46 75 48 75 79 52 6d 46 4f 69 47 6c 4a 72 75 6a 6c 2d 72 54 75 53 34 61 37 54 75 63 6c 45 31 70 39 6c 46 78 41 79 63 43 61 45 6e 78 62 62 75 37 77 49 75 6a 31 47 73 6d 7a 45 48 51 75 34 49 44 48 50 33 57 5a 72 52 43 75 68 52 52 47 55 75 71 70 4c 75 75 61 53 36 2d 65 49 61 75 7a 6c 53 54 63 75 4c 78 71 75 37 35 75 2d 49 75 24 6c 4c 4b 65 6c 4c 6f 61 58 46 75 78 6c 75 33 75 4a 46 46 63 4c 75 75 2d 25 32 62 4f 59 75 45 51 61 50 58 46 46 73 6c 75
                                                                                                                                                                                                Data Ascii: v_8d99291dbc6be932=bQFlVlvlKlRlqlhXu8XuCaFnLwGtG-Ouh3uLU6Q7VurlGQuwPFuMPHuLFuybuwlJaIuJGluquS$u-Vkz4h7nuEKFuHuyRmFOiGlJrujl-rTuS4a7TuclE1p9lFxAycCaEnxbbu7wIuj1GsmzEHQu4IDHP3WZrRCuhRRGUuqpLuuaS6-eIauzlSTcuLxqu75u-Iu$lLKelLoaXFuxlu3uJFFcLuu-%2bOYuEQaPXFFslu
                                                                                                                                                                                                2024-10-28 07:19:59 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:59 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 13616
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: 0RGD1JZjACp2I/Mf28mYuUXP4z+rdQq9Dy5ZkCniGJsn9Ok16PX78CeLDlM+uuDqOLieDBwXETU=$k8j3wuOSe/jTv1Jc
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TAabBaYbuz0QYRXW5uLZH%2BMQtqtn39pihR2FotwHCfOfT6CJow6qtqMOAozHzrMvTb20NmFcLvIBTU4xADSNdHffpbdlGcd8ENKL9jgVX327jgAf1TX7Lr1KF%2BRe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929263ffa6bd7-DFW
                                                                                                                                                                                                2024-10-28 07:19:59 UTC523INData Raw: 76 4b 2b 31 72 4c 6a 42 65 61 75 4b 74 4d 53 2b 74 4d 61 38 77 38 4e 2b 67 4e 50 57 6c 58 76 54 78 73 7a 44 7a 39 69 51 77 72 2b 56 77 36 53 50 79 70 47 6d 6a 4f 54 58 33 64 54 67 36 61 48 54 30 4b 66 55 74 61 44 63 6f 72 65 64 6e 70 2b 67 39 2b 50 31 70 4f 54 70 37 65 66 73 38 76 66 72 38 41 4d 49 73 4d 36 79 39 41 66 38 44 41 58 39 43 41 38 50 39 38 33 37 32 71 72 42 77 73 50 45 48 41 67 61 79 42 30 51 47 68 45 41 46 43 45 6d 46 79 59 6f 31 50 4c 57 47 53 73 68 4d 43 6b 69 4c 44 4d 7a 48 50 49 67 2f 73 37 50 35 75 66 6f 36 54 51 79 37 50 55 75 4d 7a 63 78 4e 6a 78 42 4e 54 70 4d 55 51 67 6e 56 46 41 72 46 51 41 65 48 79 41 45 46 51 38 48 59 2f 4c 7a 43 77 77 4e 44 67 38 51 45 52 4a 53 56 31 74 56 57 6d 42 6c 57 56 35 77 64 52 34 38 49 48 77 4d 49 79 51
                                                                                                                                                                                                Data Ascii: vK+1rLjBeauKtMS+tMa8w8N+gNPWlXvTxszDz9iQwr+Vw6SPypGmjOTX3dTg6aHT0KfUtaDcorednp+g9+P1pOTp7efs8vfr8AMIsM6y9Af8DAX9CA8P98372qrBwsPEHAgayB0QGhEAFCEmFyYo1PLWGSshMCkiLDMzHPIg/s7P5ufo6TQy7PUuMzcxNjxBNTpMUQgnVFArFQAeHyAEFQ8HY/LzCwwNDg8QERJSV1tVWmBlWV5wdR48IHwMIyQ
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 2b 52 2f 34 78 4e 6a 6f 30 4f 54 39 45 4f 45 6c 4c 55 41 73 75 57 43 70 4d 46 41 4d 52 42 56 31 51 56 6b 31 5a 59 68 70 4d 55 56 56 50 56 46 70 66 55 32 52 6d 61 79 5a 48 61 32 35 76 4d 43 6f 4a 49 43 45 69 49 79 51 6c 4a 69 63 6f 4b 53 6f 72 56 32 39 59 66 45 42 4c 4d 6f 70 39 67 33 71 47 6a 30 64 35 66 6f 4a 38 67 59 65 4d 67 4a 47 54 6d 46 4e 39 66 48 4a 77 6b 31 74 4d 57 6b 36 6d 6d 5a 2b 57 6f 71 74 6a 6c 5a 71 65 6d 4a 32 6a 71 4a 79 74 72 37 52 76 6a 70 79 65 73 6e 74 7a 55 6d 6c 71 61 32 78 74 62 6d 39 77 63 58 4a 7a 64 4a 36 39 71 62 4b 4c 6c 48 76 54 78 73 7a 44 7a 39 69 51 77 73 66 4c 78 63 72 51 31 63 6e 61 33 4f 47 63 30 72 6e 46 32 2b 44 5a 79 4b 4b 42 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 4b 6a 35 38 6a 30 39 37 6e 44 71 67 50 31 2b 2f
                                                                                                                                                                                                Data Ascii: +R/4xNjo0OT9EOElLUAsuWCpMFAMRBV1QVk1ZYhpMUVVPVFpfU2RmayZHa25vMCoJICEiIyQlJicoKSorV29YfEBLMop9g3qGj0d5foJ8gYeMgJGTmFN9fHJwk1tMWk6mmZ+WoqtjlZqemJ2jqJytr7RvjpyesntzUmlqa2xtbm9wcXJzdJ69qbKLlHvTxszDz9iQwsfLxcrQ1cna3OGc0rnF2+DZyKKBmJmam5ydnp+goaKj58j097nDqgP1+/
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 33 2f 62 33 2b 50 6e 36 2b 2f 7a 39 2f 67 41 42 41 6b 35 58 4b 44 34 34 48 53 4d 4b 59 6c 56 62 55 6c 35 6e 48 31 46 57 57 6c 52 5a 58 32 52 59 61 57 74 77 4b 32 46 6e 62 45 4a 79 62 46 5a 6f 58 44 4d 53 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6a 4d 30 69 49 70 36 58 30 39 55 4f 35 4f 47 6a 49 4f 50 6d 46 43 43 68 34 75 46 69 70 43 56 69 5a 71 63 6f 56 79 69 70 4a 52 35 61 57 41 2f 56 6c 64 59 57 56 70 62 58 46 31 65 58 32 42 68 69 5a 69 53 75 33 61 42 61 4d 43 7a 75 62 43 38 78 58 32 76 74 4c 69 79 74 37 33 43 74 73 66 4a 7a 6f 6d 6a 73 71 7a 56 6b 49 31 73 67 34 53 46 68 6f 65 49 69 59 71 4c 6a 49 32 4f 30 39 76 69 32 64 71 6c 72 35 62 75 34 65 66 65 36 76 4f 72 33 65 4c 6d 34 4f 58 72 38 4f 54 31 39 2f 79 33 37 76 62 39 39 50 58 41 76 4a 75 79 73 37 53
                                                                                                                                                                                                Data Ascii: 3/b3+Pn6+/z9/gABAk5XKD44HSMKYlVbUl5nH1FWWlRZX2RYaWtwK2FnbEJybFZoXDMSKSorLC0uLzAxMjM0iIp6X09UO5OGjIOPmFCCh4uFipCViZqcoVyipJR5aWA/VldYWVpbXF1eX2BhiZiSu3aBaMCzubC8xX2vtLiyt73CtsfJzomjsqzVkI1sg4SFhoeIiYqLjI2O09vi2dqlr5bu4efe6vOr3eLm4OXr8OT19/y37vb99PXAvJuys7S
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 77 51 46 47 75 6b 42 41 67 4d 45 42 51 59 48 43 41 6b 4b 43 77 78 6a 54 32 45 51 58 46 64 73 51 46 70 6b 46 7a 55 5a 5a 57 42 31 4b 32 70 6b 62 6d 68 32 61 7a 38 6c 45 43 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6f 6c 31 68 7a 5a 34 69 6f 74 6d 67 49 6f 39 57 7a 2b 42 6b 35 52 52 6b 49 71 55 6a 70 79 52 5a 55 73 32 54 55 35 50 55 46 46 53 55 31 52 56 56 6c 64 59 6e 36 6d 74 58 47 57 30 6f 4c 4a 68 71 36 65 38 5a 59 4e 6e 65 49 52 71 74 4c 44 46 62 6f 74 77 73 73 54 46 6f 4c 72 45 6b 6e 6a 43 76 74 4f 48 69 49 64 2f 32 32 75 43 67 34 53 46 68 6f 65 49 69 59 71 4c 6a 49 32 4f 6a 35 43 52 35 4e 6a 6f 6c 61 47 30 6d 4e 2f 73 36 75 6e 41 35 75 44 79 78 50 48 6e 36 63 6a 6e 36 76 44 75 35 62 50 74 41 41 48 71 2b 66 55 4c 38 4c 54 7a 74 67 50 39 45 38 6a 2b
                                                                                                                                                                                                Data Ascii: wQFGukBAgMEBQYHCAkKCwxjT2EQXFdsQFpkFzUZZWB1K2pkbmh2az8lECcoKSorLC0uLzAxMol1hzZ4iotmgIo9Wz+Bk5RRkIqUjpyRZUs2TU5PUFFSU1RVVldYn6mtXGW0oLJhq6e8ZYNneIRqtLDFbotwssTFoLrEknjCvtOHiId/22uCg4SFhoeIiYqLjI2Oj5CR5NjolaG0mN/s6unA5uDyxPHn6cjn6vDu5bPtAAHq+fUL8LTztgP9E8j+
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 38 45 44 46 74 5a 46 56 46 4c 57 56 42 5a 55 32 45 58 47 69 33 38 46 42 55 57 46 78 67 5a 47 68 73 63 48 52 34 66 49 43 45 69 49 34 45 78 4a 6a 67 34 4d 6b 55 56 4c 43 30 75 4c 7a 41 78 4d 6a 4d 30 4e 54 59 33 67 58 39 43 6b 6f 57 4c 67 6f 36 58 54 33 78 30 6a 35 4e 65 56 57 35 36 63 58 43 58 58 31 5a 57 6e 36 47 69 6f 71 61 70 71 36 57 68 72 4b 36 6b 6e 32 71 68 72 71 36 31 71 37 47 35 70 72 71 77 74 37 64 78 64 48 56 74 79 56 6c 77 63 58 4a 7a 64 48 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 31 38 72 51 78 39 50 63 6c 4e 72 4e 33 62 37 55 32 64 4c 64 35 4f 53 5a 32 4f 6a 69 32 4f 72 67 35 2b 65 69 70 4a 7a 34 69 4a 2b 67 6f 61 4b 6a 70 4b 57 6d 70 36 69 70 71 71 75 73 72 61 36 76 73 4c 47 79 43 2f 30 45 2b 67 63 51 78 77 73 4e 37 41 6a 34 31 4d 6a 4b 33
                                                                                                                                                                                                Data Ascii: 8EDFtZFVFLWVBZU2EXGi38FBUWFxgZGhscHR4fICEiI4ExJjg4MkUVLC0uLzAxMjM0NTY3gX9CkoWLgo6XT3x0j5NeVW56cXCXX1ZWn6Gioqapq6WhrK6kn2qhrq61q7G5prqwt7dxdHVtyVlwcXJzdHV2d3h5ent8fX5/18rQx9PclNrN3b7U2dLd5OSZ2Oji2Org5+eipJz4iJ+goaKjpKWmp6ipqqusra6vsLGyC/0E+gcQxwsN7Aj41MjK3
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 4b 43 77 77 4e 44 67 38 51 45 52 4a 71 58 57 4e 61 5a 6d 38 6e 61 6d 78 4d 5a 31 67 30 4b 43 6f 39 44 53 51 6c 4a 69 63 6f 4b 53 6f 72 4c 43 30 75 4c 7a 41 78 4d 6a 4f 52 51 54 5a 49 53 45 6c 4b 52 46 63 6e 50 6a 39 41 51 55 4a 44 52 45 56 47 52 30 68 4a 70 35 43 59 6f 4a 4f 71 4f 6c 46 53 55 31 52 56 56 6c 64 59 57 56 70 62 58 46 31 65 58 32 43 6b 71 71 61 34 76 61 46 75 73 34 71 59 6e 48 39 30 71 32 2b 4e 63 59 61 4f 58 6e 56 32 64 33 68 35 65 6e 74 38 66 58 35 2f 67 49 47 43 67 34 54 49 7a 73 72 63 34 63 57 53 76 75 4f 2b 76 4c 4b 6e 6d 64 43 63 6e 6f 43 58 6d 4a 6d 61 6d 35 79 64 6e 70 2b 67 6f 61 49 42 6a 71 57 6d 70 36 69 70 71 71 75 73 43 36 37 30 2f 41 58 33 73 78 43 66 74 72 65 34 75 62 71 37 76 4c 32 2b 76 38 44 42 47 51 55 58 78 51 77 61 47 78
                                                                                                                                                                                                Data Ascii: KCwwNDg8QERJqXWNaZm8namxMZ1g0KCo9DSQlJicoKSorLC0uLzAxMjORQTZISElKRFcnPj9AQUJDREVGR0hJp5CYoJOqOlFSU1RVVldYWVpbXF1eX2Ckqqa4vaFus4qYnH90q2+NcYaOXnV2d3h5ent8fX5/gIGCg4TIzsrc4cWSvuO+vLKnmdCcnoCXmJmam5ydnp+goaIBjqWmp6ipqqusC670/AX3sxCftre4ubq7vL2+v8DBGQUXxQwaGx
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 59 57 4d 71 46 44 49 57 47 55 5a 47 55 46 39 74 52 6e 55 34 54 6d 64 62 5a 54 46 39 67 48 42 38 55 6a 35 4e 67 45 56 33 69 59 4a 6f 5a 6f 56 61 6a 47 5a 34 58 59 56 6e 6c 59 6d 4b 68 59 47 4c 65 6e 64 46 58 79 39 47 52 30 68 4a 69 59 36 53 6a 4a 47 58 6e 4a 43 56 70 36 78 6a 70 71 43 47 6b 6e 42 62 65 56 31 67 62 32 4a 38 54 47 4e 6b 5a 57 61 6d 71 36 2b 70 72 72 53 35 72 62 4c 45 79 59 43 68 72 5a 2b 67 6a 48 69 57 65 6e 32 69 70 70 58 4a 73 70 58 50 75 61 6d 37 79 4a 2f 65 30 4a 2b 4e 70 33 65 4f 6a 35 43 52 30 64 62 61 31 4e 6e 66 35 4e 6a 64 37 2f 53 72 76 2b 6e 78 32 39 57 31 70 4d 4b 6d 2f 76 48 33 37 76 6f 45 75 2b 33 79 39 76 44 31 2b 77 48 30 42 67 67 4e 78 2f 30 45 43 64 34 50 43 66 51 4c 45 41 6b 55 47 78 76 73 46 77 30 61 49 52 73 69 46 43 49
                                                                                                                                                                                                Data Ascii: YWMqFDIWGUZGUF9tRnU4TmdbZTF9gHB8Uj5NgEV3iYJoZoVajGZ4XYVnlYmKhYGLendFXy9GR0hJiY6SjJGXnJCVp6xjpqCGknBbeV1gb2J8TGNkZWamq6+prrS5rbLEyYChrZ+gjHiWen2ippXJspXPuam7yJ/e0J+Np3eOj5CR0dba1Nnf5Njd7/Srv+nx29W1pMKm/vH37voEu+3y9vD1+wH0BggNx/0ECd4PCfQLEAkUGxvsFw0aIRsiFCI
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 47 59 67 4a 68 74 62 59 47 52 65 59 32 6c 75 59 6d 64 35 66 6a 42 44 45 79 6f 72 4c 43 32 4c 47 54 41 78 4d 6a 4f 47 65 6f 71 4d 69 6f 64 56 4a 58 39 2b 6b 59 52 48 67 6f 74 78 68 6c 74 4e 59 54 4a 4a 53 6b 74 4d 56 5a 53 6b 6e 70 53 6d 6e 4b 4f 6a 58 6d 42 59 74 45 52 46 52 6c 31 65 58 32 42 68 59 6d 4e 6b 75 36 65 35 61 4b 79 79 74 36 2f 42 78 6d 2b 4e 63 62 47 32 75 72 53 35 76 38 53 34 76 63 2f 55 75 4c 33 43 78 73 44 46 79 39 44 45 79 64 76 67 6c 37 62 6a 33 37 71 6b 7a 4b 74 37 6b 70 4f 55 6c 5a 61 58 6d 4a 6e 77 33 4f 36 64 79 73 62 79 2b 65 61 7a 70 4d 4b 6d 37 66 33 33 37 51 44 31 2f 50 79 33 75 62 45 4f 6e 5a 36 31 74 72 65 34 75 62 71 37 76 4c 32 2b 76 38 41 4c 43 63 50 4d 42 51 49 48 42 4e 6f 49 43 63 7a 4f 36 2b 7a 51 32 43 4d 67 46 79 30 5a
                                                                                                                                                                                                Data Ascii: GYgJhtbYGReY2luYmd5fjBDEyorLC2LGTAxMjOGeoqMiodVJX9+kYRHgotxhltNYTJJSktMVZSknpSmnKOjXmBYtERFRl1eX2BhYmNku6e5aKyyt6/Bxm+NcbG2urS5v8S4vc/UuL3CxsDFy9DEydvgl7bj37qkzKt7kpOUlZaXmJnw3O6dysby+eazpMKm7f337QD1/Py3ubEOnZ61tre4ubq7vL2+v8ALCcPMBQIHBNoICczO6+zQ2CMgFy0Z
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 56 4c 4e 48 56 4f 64 6c 59 36 50 58 4e 69 53 6f 4f 43 50 6b 5a 77 55 57 57 46 65 31 69 42 59 49 70 68 58 55 74 39 63 59 53 46 67 6e 56 56 6a 48 4b 64 6c 34 5a 30 64 32 39 34 6d 48 4f 45 66 36 52 6e 71 71 47 4b 65 57 78 36 6e 71 74 75 6f 34 43 4f 70 58 47 34 6f 4a 43 30 6a 34 75 72 69 61 31 37 76 5a 65 4f 67 6e 32 55 68 73 47 58 71 37 4f 72 6f 34 32 5a 75 4b 47 74 6b 62 4b 31 74 61 37 48 76 36 57 6c 75 35 76 59 6e 35 33 5a 6f 70 33 43 6d 70 2f 6e 79 61 48 66 75 63 58 4e 33 4f 2b 75 78 75 54 73 37 65 2b 32 31 73 2f 42 38 2f 72 55 36 4d 6a 33 74 63 44 34 77 50 6a 39 38 65 6a 6e 78 66 7a 73 43 65 4d 4a 35 74 72 4e 2f 52 54 73 41 41 62 39 44 77 76 57 38 2f 6e 37 43 68 77 42 39 64 76 78 2b 68 58 34 39 50 73 46 4c 42 63 54 36 68 34 69 35 77 58 74 4a 68 4c 30 4c
                                                                                                                                                                                                Data Ascii: VLNHVOdlY6PXNiSoOCPkZwUWWFe1iBYIphXUt9cYSFgnVVjHKdl4Z0d294mHOEf6RnqqGKeWx6nqtuo4COpXG4oJC0j4uria17vZeOgn2UhsGXq7Oro42ZuKGtkbK1ta7Hv6Wlu5vYn53Zop3Cmp/nyaHfucXN3O+uxuTs7e+21s/B8/rU6Mj3tcD4wPj98ejnxfzsCeMJ5trN/RTsAAb9DwvW8/n7ChwB9dvx+hX49PsFLBcT6h4i5wXtJhL0L


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                19192.168.2.1649746104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1107OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:19:59 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9548
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:19:59 UTC932INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 70 4d 4f 77 78 6a 69 5a 6a 70 44 78 62 48 4b 61 78 6c 7a 4e 30 59 69 77 77 72 67 46 33 54 7a 44 4c 6e 33 6e 37 58 34 6c 6d 78 65 76 72 70 77 4a 6e 35 46 50 43 37 4a 64 54 35 4f 6e 44 66 5a 6d 6b 6c 50 38 38 45 47 79 55 44 6a 6c 72 73 53 6e 54 6d 39 78 34 77 69 70 75 46 33 4c 52 6b 5a 31 74 32 45 6d 79 4b 75 66 69 56 30 39 62 53 6b 4a 6a 44 73 75 79 36 54 78 4b 64 53 56 69 36 39 75 39 4a 61 41 41 64 62 38 38 4a 70 51 35 35 4c 6b 48 4d 6b 31 44 41 3d 3d 24 77 61 62 50 65 4b 36 62 2b 36 6d 48 38 42 50 2f 50 58 6d 37 56 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: pMOwxjiZjpDxbHKaxlzN0YiwwrgF3TzDLn3n7X4lmxevrpwJn5FPC7JdT5OnDfZmklP88EGyUDjlrsSnTm9x4wipuF3LRkZ1t2EmyKufiV09bSkJjDsuy6TxKdSVi69u9JaAAdb88JpQ55LkHMk1DA==$wabPeK6b+6mH8BP/PXm7Vg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:19:59 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64
                                                                                                                                                                                                Data Ascii: i}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@med
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 32 36 62 62 63 32 34 36 31 37 27 2c 63 48 3a 20 27 52 62 46 39 31 46 51 73 57 6a 7a 75 6f 6f 49 74 50 6e 76 74 4e 65 52 31 50 70 6a 66 47 38 4c 4f 76 51 76 6c 5a 57 2e 76 38 6d 30 2d 31 37 33 30 30 39 39 39 39 39 2d 31 2e 32 2e 31 2e 31 2d 56 61 4e 67 67 43 33 6e 77 6e 6e 6f 7a 70 33 44 57 52 31 37 62 63 71 63 62 48 67 78 59 73 66 55 6e 62 74 62 71 34 47 5f 4b 4b 6d 77 31 4f 43 68 34 58 54 37 6b 4d 42 4d 38 7a 7a 51 6d 6d 70 51 27 2c 63 55 50 4d 44 54 6b
                                                                                                                                                                                                Data Ascii: ><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992926bbc24617',cH: 'RbF91FQsWjzuooItPnvtNeR1PpjfG8LOvQvlZW.v8m0-1730099999-1.2.1.1-VaNggC3nwnnozp3DWR17bcqcbHgxYsfUnbtbq4G_KKmw1OCh4XT7kMBM8zzQmmpQ',cUPMDTk
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 31 79 69 72 73 4f 6c 54 63 51 66 38 4d 46 30 7a 5a 51 54 6b 38 54 34 45 43 45 66 58 69 69 68 4d 6a 43 6f 59 67 52 49 54 41 43 4c 79 78 37 6e 50 77 59 70 73 61 30 44 2e 38 48 35 67 47 42 51 77 6e 65 72 52 66 69 33 78 77 62 5f 76 74 64 50 32 65 77 53 36 6d 57 2e 2e 6b 62 54 76 75 62 4a 76 48 50 55 65 63 48 56 62 49 59 38 53 44 78 41 65 38 4e 56 36 76 44 2e 77 71 59 4f 79 79 54 42 46 58 56 4a 38 30 49 55 76 32 61 31 5f 41 44 46 4f 4d 75 55 4b 49 64 73 6d 41 74 68 6b 42 68 4c 61 47 58 5a 6e 32 64 76 38 6b 7a 53 5f 6a 35 47 5f 67 31 62 2e 30 53 33 45 47 72 63 5a 5f 68 6f 39 6c 37 6e 4d 6a 78 6e 43 35 5f 6a 58 4c 41 33 38 6c 78 4e 57 33 2e 61 4c 58 61 43 66 41 79 6f 36 44 4f 79 48 74 75 33 4c 68 62 31 5f 4e 6f 49 4d 45 58 46 51 70 58 6f 4e 77 71 51 6e 4c 31 79
                                                                                                                                                                                                Data Ascii: 1yirsOlTcQf8MF0zZQTk8T4ECEfXiihMjCoYgRITACLyx7nPwYpsa0D.8H5gGBQwnerRfi3xwb_vtdP2ewS6mW..kbTvubJvHPUecHVbIY8SDxAe8NV6vD.wqYOyyTBFXVJ80IUv2a1_ADFOMuUKIdsmAthkBhLaGXZn2dv8kzS_j5G_g1b.0S3EGrcZ_ho9l7nMjxnC5_jXLA38lxNW3.aLXaCfAyo6DOyHtu3Lhb1_NoIMEXFQpXoNwqQnL1y
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 76 30 46 48 76 72 55 66 37 46 4d 59 72 32 36 4a 5a 79 6b 36 65 57 38 4e 55 67 4f 49 63 47 52 6e 36 71 59 55 75 43 45 53 55 61 30 75 6c 57 64 77 55 50 4e 75 50 54 7a 74 49 57 5f 75 65 4d 70 57 65 66 57 48 38 69 35 45 62 7a 4c 66 54 65 50 46 38 79 4b 43 71 5a 37 50 73 6e 58 61 71 42 75 4b 55 67 71 73 71 78 65 5a 30 77 44 44 41 51 73 30 75 52 70 7a 4b 61 7a 6b 56 55 34 47 72 33 43 36 62 54 71 4b 38 68 35 6e 74 58 59 4f 69 65 32 5a 32 71 5a 67 38 61 6c 33 76 6c 42 4c 37 55 73 64 77 66 62 6f 4a 44 59 32 51 65 59 43 53 32 31 31 64 63 69 38 70 35 69 34 64 63 37 53 48 77 78 59 61 41 77 73 31 71 4f 79 57 70 47 41 57 54 63 6a 79 66 4a 6b 59 51 2e 4c 61 6b 46 37 46 66 56 50 61 7a 5f 34 32 6f 49 71 2e 31 5a 67 4f 46 5a 46 63 33 62 54 31 6c 73 4a 51 65 73 49 48 51 54
                                                                                                                                                                                                Data Ascii: v0FHvrUf7FMYr26JZyk6eW8NUgOIcGRn6qYUuCESUa0ulWdwUPNuPTztIW_ueMpWefWH8i5EbzLfTePF8yKCqZ7PsnXaqBuKUgqsqxeZ0wDDAQs0uRpzKazkVU4Gr3C6bTqK8h5ntXYOie2Z2qZg8al3vlBL7UsdwfboJDY2QeYCS211dci8p5i4dc7SHwxYaAws1qOyWpGAWTcjyfJkYQ.LakF7FfVPaz_42oIq.1ZgOFZFc3bT1lsJQesIHQT
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 36 78 6c 7a 56 41 49 4a 6d 64 37 46 71 30 4a 56 30 4a 41 37 4f 55 5a 47 4e 6c 64 33 6d 76 41 66 42 55 46 67 6d 48 4b 61 45 44 36 46 5f 4e 64 61 41 53 63 57 42 54 58 30 55 4d 54 38 4f 6c 71 38 7a 48 62 30 43 33 74 56 59 75 6f 4a 63 44 52 32 7a 59 6b 31 66 75 4d 67 65 62 36 47 49 74 6a 37 59 5a 4f 69 51 71 35 71 66 44 6d 5a 50 6f 74 32 31 41 4e 75 30 45 34 44 6d 6f 5f 44 74 6e 51 46 52 70 75 6b 65 59 36 6e 55 2e 69 44 41 73 47 35 49 48 43 77 68 30 50 47 73 76 65 73 5f 4e 34 51 54 6f 46 44 32 73 53 53 61 54 58 73 73 36 71 4f 54 6f 66 4f 53 53 44 71 2e 4a 4f 59 54 35 30 44 73 32 5a 30 42 79 59 4d 4b 69 33 33 34 49 66 53 62 4d 41 36 31 7a 51 74 49 38 64 62 38 65 77 43 46 5a 32 57 33 4c 76 55 62 4c 33 51 6e 45 64 74 6c 35 76 6e 44 45 35 37 72 43 52 78 64 4c 50
                                                                                                                                                                                                Data Ascii: 6xlzVAIJmd7Fq0JV0JA7OUZGNld3mvAfBUFgmHKaED6F_NdaAScWBTX0UMT8Olq8zHb0C3tVYuoJcDR2zYk1fuMgeb6GItj7YZOiQq5qfDmZPot21ANu0E4Dmo_DtnQFRpukeY6nU.iDAsG5IHCwh0PGsves_N4QToFD2sSSaTXss6qOTofOSSDq.JOYT50Ds2Z0ByYMKi334IfSbMA61zQtI8db8ewCFZ2W3LvUbL3QnEdtl5vnDE57rCRxdLP
                                                                                                                                                                                                2024-10-28 07:19:59 UTC1369INData Raw: 6d 6b 69 37 58 49 69 5a 75 30 6d 72 61 4d 42 58 46 6c 41 48 34 35 69 4f 75 61 73 49 6e 71 53 78 37 78 31 5f 33 54 75 56 78 68 41 58 48 44 45 6c 77 4f 4d 35 7a 48 39 73 72 78 57 5a 58 37 30 72 4f 56 4b 6a 41 59 52 70 4c 42 59 46 78 52 57 5a 47 62 6f 67 75 57 76 64 5f 74 36 6d 5a 6c 38 46 38 73 57 43 68 51 67 74 42 76 2e 79 6b 62 58 74 68 43 52 59 6e 47 36 4f 42 72 34 64 64 32 50 70 78 31 39 46 4e 59 46 57 58 5f 65 38 55 46 77 6c 4e 75 6e 4b 63 66 68 63 50 59 46 6e 62 56 47 77 47 64 5f 77 45 59 51 75 6c 4a 5a 36 7a 6c 69 4e 6e 35 4d 48 6a 6b 51 59 32 66 73 46 42 46 46 6a 5f 4f 64 44 50 4c 6c 68 6c 5f 33 4f 54 61 59 53 56 46 68 74 67 33 7a 59 31 64 53 74 44 54 6e 71 32 51 39 61 47 74 45 77 78 59 72 4a 69 38 4b 31 42 31 77 62 31 30 71 4b 59 63 39 47 6b 33 6a
                                                                                                                                                                                                Data Ascii: mki7XIiZu0mraMBXFlAH45iOuasInqSx7x1_3TuVxhAXHDElwOM5zH9srxWZX70rOVKjAYRpLBYFxRWZGboguWvd_t6mZl8F8sWChQgtBv.ykbXthCRYnG6OBr4dd2Ppx19FNYFWX_e8UFwlNunKcfhcPYFnbVGwGd_wEYQulJZ6zliNn5MHjkQY2fsFBFFj_OdDPLlhl_3OTaYSVFhtg3zY1dStDTnq2Q9aGtEwxYrJi8K1B1wb10qKYc9Gk3j
                                                                                                                                                                                                2024-10-28 07:19:59 UTC736INData Raw: 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69
                                                                                                                                                                                                Data Ascii: && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.hi


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                20192.168.2.1649747104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1107OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9526
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:00 UTC932INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 2b 46 72 4b 74 4e 32 32 73 5a 31 36 50 48 73 4c 58 68 61 64 32 5a 6c 72 6f 32 46 67 6c 48 70 49 67 41 58 37 5a 56 35 50 46 51 2f 7a 38 48 41 53 47 39 71 78 43 4a 5a 49 4c 45 72 47 75 44 33 36 51 4e 4c 37 67 41 53 57 53 74 76 49 74 49 51 32 32 6d 4f 4b 77 58 70 61 6f 49 52 44 46 42 42 45 37 2f 42 4d 75 63 4c 5a 51 68 33 2f 36 75 37 46 76 74 52 4a 34 61 63 6e 33 61 74 58 39 51 64 79 58 43 42 55 42 70 37 37 70 6c 42 77 6c 4c 42 6c 56 2f 30 49 79 51 3d 3d 24 35 6e 4f 56 39 39 31 63 4e 44 76 30 39 51 47 44 39 61 6b 36 45 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: +FrKtN22sZ16PHsLXhad2Zlro2FglHpIgAX7ZV5PFQ/z8HASG9qxCJZILErGuD36QNL7gASWStvItIQ22mOKwXpaoIRDFBBE7/BMucLZQh3/6u7FvtRJ4acn3atX9QdyXCBUBp77plBwlLBlV/0IyQ==$5nOV991cNDv09QGD9ak6EA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:00 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64
                                                                                                                                                                                                Data Ascii: i}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@med
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 32 62 36 61 65 34 32 65 36 33 27 2c 63 48 3a 20 27 67 53 4d 42 66 52 62 4e 68 41 72 71 30 67 4c 42 78 6a 44 66 42 72 52 52 59 43 44 30 70 4c 4d 70 67 41 68 45 4e 6c 74 59 73 37 49 2d 31 37 33 30 31 30 30 30 30 30 2d 31 2e 32 2e 31 2e 31 2d 58 45 6f 33 37 46 37 54 6f 49 6b 6c 42 69 35 67 53 75 6a 53 62 57 4d 6c 78 66 52 63 39 68 43 6e 65 43 31 54 41 57 48 43 36 41 31 64 4b 53 34 4a 6b 37 4e 6b 58 71 46 74 78 44 47 55 62 65 41 57 27 2c 63 55 50 4d 44 54 6b
                                                                                                                                                                                                Data Ascii: ><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d99292b6ae42e63',cH: 'gSMBfRbNhArq0gLBxjDfBrRRYCD0pLMpgAhENltYs7I-1730100000-1.2.1.1-XEo37F7ToIklBi5gSujSbWMlxfRc9hCneC1TAWHC6A1dKS4Jk7NkXqFtxDGUbeAW',cUPMDTk
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 6a 5f 6d 68 6f 33 72 66 30 78 36 46 77 75 63 4a 30 32 5a 5a 32 48 67 38 64 36 68 61 79 35 75 30 6e 35 32 53 67 39 67 67 55 51 4e 44 48 74 45 5f 75 6e 6c 5f 6c 78 55 63 33 47 68 56 64 32 42 56 7a 4c 6a 6c 74 49 52 56 6e 66 78 4f 52 55 59 73 51 67 41 42 4e 6a 48 55 37 49 49 72 73 68 63 67 66 68 54 49 64 79 65 6d 7a 5a 6b 70 4c 56 52 35 72 35 6c 6e 76 30 6f 52 69 77 42 34 51 6e 5f 65 48 6f 45 78 48 47 59 74 57 71 62 67 57 4c 69 61 50 69 6a 32 62 38 57 4e 59 56 71 71 55 4a 70 6c 76 36 5a 74 7a 73 52 38 42 38 32 45 68 75 79 74 6f 33 71 42 30 67 52 48 65 50 50 36 65 78 55 4a 41 41 57 31 34 74 43 74 53 54 69 4a 55 4f 78 58 53 75 41 72 51 41 61 2e 76 45 37 61 35 42 4b 2e 6f 4b 67 74 68 4e 75 51 6d 4c 73 5a 64 6a 49 72 45 49 51 4b 36 71 31 67 32 48 51 32 76 41 64
                                                                                                                                                                                                Data Ascii: j_mho3rf0x6FwucJ02ZZ2Hg8d6hay5u0n52Sg9ggUQNDHtE_unl_lxUc3GhVd2BVzLjltIRVnfxORUYsQgABNjHU7IIrshcgfhTIdyemzZkpLVR5r5lnv0oRiwB4Qn_eHoExHGYtWqbgWLiaPij2b8WNYVqqUJplv6ZtzsR8B82Ehuyto3qB0gRHePP6exUJAAW14tCtSTiJUOxXSuArQAa.vE7a5BK.oKgthNuQmLsZdjIrEIQK6q1g2HQ2vAd
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 74 66 30 67 37 79 36 48 61 47 61 76 34 36 6a 33 32 6e 4d 50 6b 5f 49 41 7a 58 33 34 6c 30 62 45 47 37 34 4f 57 6f 51 45 43 4e 54 6b 4d 4b 6e 4d 79 63 6f 37 51 5a 63 57 67 53 6d 73 76 43 4c 6c 66 47 47 74 6c 57 5a 37 4c 6d 51 61 64 61 63 57 34 58 48 4d 48 37 6c 78 49 43 7a 76 48 38 63 76 43 6e 5f 53 55 4b 47 61 47 79 67 7a 67 59 74 50 54 5f 70 54 72 69 52 57 76 43 72 4a 47 76 76 69 36 79 64 76 67 63 36 42 5f 75 38 65 73 48 4b 33 78 38 6e 66 73 50 62 5a 34 48 4a 32 4b 59 2e 41 6d 6d 38 6a 65 38 57 44 2e 31 37 67 6d 4b 31 54 52 50 73 33 72 69 46 52 4b 76 61 2e 74 31 4f 73 70 6e 51 2e 37 65 64 68 53 4f 52 6c 69 5f 4e 5f 36 67 78 31 34 6f 6c 49 7a 51 69 76 78 56 51 73 6d 77 57 4c 30 4e 68 79 36 7a 45 56 4e 63 37 48 4b 33 52 36 56 33 50 53 54 42 78 57 44 6f 34
                                                                                                                                                                                                Data Ascii: tf0g7y6HaGav46j32nMPk_IAzX34l0bEG74OWoQECNTkMKnMyco7QZcWgSmsvCLlfGGtlWZ7LmQadacW4XHMH7lxICzvH8cvCn_SUKGaGygzgYtPT_pTriRWvCrJGvvi6ydvgc6B_u8esHK3x8nfsPbZ4HJ2KY.Amm8je8WD.17gmK1TRPs3riFRKva.t1OspnQ.7edhSORli_N_6gx14olIzQivxVQsmwWL0Nhy6zEVNc7HK3R6V3PSTBxWDo4
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 62 51 31 74 65 34 43 35 49 78 6c 5a 6b 62 30 69 65 5a 72 50 30 34 64 46 6c 47 68 68 44 73 2e 64 7a 78 72 4f 72 36 35 50 59 4c 63 4a 44 39 4f 78 55 44 6e 79 7a 2e 34 69 4b 57 79 66 32 39 51 6b 44 56 55 7a 78 4e 6f 68 41 7a 51 43 62 6e 4c 6b 6d 31 79 43 62 37 66 5a 69 35 7a 78 35 72 51 44 31 30 30 41 63 79 41 74 70 39 77 66 53 55 62 76 6b 54 5a 74 73 50 58 56 30 58 35 6e 77 41 74 34 73 6b 62 38 64 5a 75 35 5f 58 66 6a 38 55 6a 4e 58 72 4c 72 37 44 34 69 4b 4e 4e 36 6c 4e 46 30 76 4e 4c 67 6c 47 74 75 70 65 7a 39 5f 68 37 36 39 65 62 48 57 6a 51 4a 7a 36 48 4f 39 37 51 66 4a 75 6b 76 52 75 74 5a 77 59 68 38 77 48 61 76 77 5a 67 62 56 45 6c 38 6e 6c 34 50 5a 54 78 74 52 39 53 61 78 41 70 47 6c 52 53 38 62 78 66 32 68 49 50 32 4c 4b 74 6e 2e 79 69 53 47 36 46
                                                                                                                                                                                                Data Ascii: bQ1te4C5IxlZkb0ieZrP04dFlGhhDs.dzxrOr65PYLcJD9OxUDnyz.4iKWyf29QkDVUzxNohAzQCbnLkm1yCb7fZi5zx5rQD100AcyAtp9wfSUbvkTZtsPXV0X5nwAt4skb8dZu5_Xfj8UjNXrLr7D4iKNN6lNF0vNLglGtupez9_h769ebHWjQJz6HO97QfJukvRutZwYh8wHavwZgbVEl8nl4PZTxtR9SaxApGlRS8bxf2hIP2LKtn.yiSG6F
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 54 46 43 4f 4b 6d 32 4c 42 51 37 52 4b 6d 79 4a 6e 64 4b 6d 6e 55 74 74 67 45 63 52 7a 5a 45 71 48 7a 55 34 56 76 47 61 6d 52 45 75 67 48 65 69 54 77 57 43 66 6e 41 4b 77 4b 59 75 68 72 59 48 4e 70 6b 6e 7a 61 36 45 71 51 34 37 74 77 71 58 4c 65 72 45 61 5f 4b 4d 4d 72 32 54 4e 78 59 53 7a 59 5a 72 62 4b 7a 6c 35 4a 34 74 34 41 6c 38 4c 47 4e 77 56 52 32 33 6f 4f 78 35 54 77 43 66 72 64 6e 64 4b 72 51 71 53 4f 56 72 30 54 68 65 77 6d 66 44 71 68 70 74 42 72 34 4f 6b 4f 6c 7a 49 50 51 33 55 6e 6b 32 79 73 33 48 79 67 78 4f 71 43 73 46 48 74 79 64 4e 74 5f 45 4a 77 31 62 79 35 39 45 74 62 58 6e 65 77 51 31 52 4c 4b 57 78 72 78 79 62 62 33 55 42 74 68 4d 69 54 34 73 46 59 58 68 68 5a 4c 68 77 49 43 54 76 5a 7a 70 51 79 64 63 31 6f 34 59 36 32 61 78 43 5f 69
                                                                                                                                                                                                Data Ascii: TFCOKm2LBQ7RKmyJndKmnUttgEcRzZEqHzU4VvGamREugHeiTwWCfnAKwKYuhrYHNpknza6EqQ47twqXLerEa_KMMr2TNxYSzYZrbKzl5J4t4Al8LGNwVR23oOx5TwCfrdndKrQqSOVr0ThewmfDqhptBr4OkOlzIPQ3Unk2ys3HygxOqCsFHtydNt_EJw1by59EtbXnewQ1RLKWxrxybb3UBthMiT4sFYXhhZLhwICTvZzpQydc1o4Y62axC_i
                                                                                                                                                                                                2024-10-28 07:20:00 UTC714INData Raw: 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72
                                                                                                                                                                                                Data Ascii: Of('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.histor


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                21192.168.2.1649748104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:00 UTC752OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:20:00 UTC911INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:00 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                cf-chl-out: wpXTprjVuWReIAnqp08301tgjbO9NNx8i20=$x6lTCnFlDwTTeYQD
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fk3O6aQo9ZSN%2F4x%2FrJKeO4m%2FepN2eokdO1TWfPaJOYTphQHc3KAFq76kBCXyHRAXftseuG%2FHKcs2%2FRBA%2BbLrcWPsAcEN%2FMbtDuB%2F85tfT1kqzwkWihTVqbR7sOlW"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99292bbd40b78f-DFW
                                                                                                                                                                                                2024-10-28 07:20:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                22192.168.2.1649749104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:00 UTC795OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:00 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 26426
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                2024-10-28 07:20:00 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 39 32 62 63 38 36 33 34 36 34 64 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8d99292bc863464d-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                                                                Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                                                                Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                                                                Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                                                                Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                                                                Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                                                                2024-10-28 07:20:00 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                23192.168.2.1649750104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:01 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d99292bc863464d&lang=auto HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:01 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:01 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 120795
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929308b9d6c70-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33
                                                                                                                                                                                                Data Ascii: et-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_feedback_report":"Having%20trouble%3
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 31 35 38 33 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 34 36 37 29 29 2f 37 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 35 34 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 38 37 39 29 29 2f 39 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 39 32 36 32 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 38 36 38 29 5d 2c 65 4d 5b 67 4c 28 31 36 31 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 67 4d 3d 67 4c 2c 64 3d 7b 7d 2c 64 5b 67 4d 28 38 38 38 29 5d 3d 67 4d 28 39 32 36 29 2c 64 5b 67 4d 28 35 34 33 29 5d 3d 67 4d
                                                                                                                                                                                                Data Ascii: 1583))/6*(-parseInt(gK(467))/7)+-parseInt(gK(1054))/8+parseInt(gK(1879))/9,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,192622),eM=this||self,eN=eM[gL(868)],eM[gL(1618)]=function(gM,d,e,f,g){gM=gL,d={},d[gM(888)]=gM(926),d[gM(543)]=gM
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 30 30 29 2c 6e 3d 65 4d 5b 67 4f 28 31 34 31 30 29 5d 5b 67 4f 28 31 32 33 37 29 5d 3f 27 68 2f 27 2b 65 4d 5b 67 4f 28 31 34 31 30 29 5d 5b 67 4f 28 31 32 33 37 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 67 4f 28 37 35 33 29 5d 28 6b 5b 67 4f 28 37 35 33 29 5d 28 6b 5b 67 4f 28 37 35 33 29 5d 28 6b 5b 67 4f 28 37 35 33 29 5d 28 6b 5b 67 4f 28 37 35 33 29 5d 28 67 4f 28 39 32 38 29 2c 6e 29 2c 67 4f 28 31 37 32 37 29 29 2b 31 2b 6b 5b 67 4f 28 31 36 38 30 29 5d 2b 65 4d 5b 67 4f 28 31 34 31 30 29 5d 5b 67 4f 28 37 34 32 29 5d 2c 27 2f 27 29 2c 65 4d 5b 67 4f 28 31 34 31 30 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 65 4d 5b 67 4f 28 31 34 31 30 29 5d 5b 67 4f 28 31 31 31 34 29 5d 2c 73 3d 7b 7d 2c 73 5b 67 4f 28 31 37 31 39 29 5d 3d 65 4d 5b 67 4f 28 31 34 31 30
                                                                                                                                                                                                Data Ascii: 00),n=eM[gO(1410)][gO(1237)]?'h/'+eM[gO(1410)][gO(1237)]+'/':'',o=k[gO(753)](k[gO(753)](k[gO(753)](k[gO(753)](k[gO(753)](gO(928),n),gO(1727))+1+k[gO(1680)]+eM[gO(1410)][gO(742)],'/'),eM[gO(1410)].cH),'/')+eM[gO(1410)][gO(1114)],s={},s[gO(1719)]=eM[gO(1410
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 69 66 28 28 66 3d 64 5b 67 50 28 35 33 32 29 5d 2c 64 5b 67 50 28 38 36 31 29 5d 26 26 74 79 70 65 6f 66 20 64 5b 67 50 28 38 36 31 29 5d 3d 3d 3d 67 50 28 31 35 35 33 29 29 26 26 28 28 6a 3d 64 5b 67 50 28 38 36 31 29 5d 5b 67 50 28 31 31 36 33 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 50 28 31 34 38 35 29 5d 28 6a 5b 67 50 28 31 38 36 39 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 50 28 31 38 30 31 29 5d 28 6b 29 2c 6c 29 29 29 7b 69 66 28 67 50 28 38 38 31 29 21 3d 3d 67 50 28 36 37 36 29 29 69 3d 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 65 5b 67 50 28 31 35 39 38 29 5d 28 70
                                                                                                                                                                                                Data Ascii: tanceof Error){if((f=d[gP(532)],d[gP(861)]&&typeof d[gP(861)]===gP(1553))&&((j=d[gP(861)][gP(1163)]('\n'),e[gP(1485)](j[gP(1869)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gP(1801)](k),l))){if(gP(881)!==gP(676))i=(g=l[1],h=parseInt(l[2],10),e[gP(1598)](p
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 2c 6b 5b 67 52 28 31 31 32 31 29 5d 3d 65 2c 6b 5b 67 52 28 39 39 34 29 5d 3d 66 2c 6b 5b 67 52 28 31 33 38 31 29 5d 3d 67 2c 6b 5b 67 52 28 31 30 38 34 29 5d 3d 68 2c 6c 3d 6b 2c 65 4d 5b 67 52 28 31 34 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 67 54 3d 67 52 2c 65 4d 5b 67 54 28 31 32 34 34 29 5d 28 6c 2c 75 6e 64 65 66 69 6e 65 64 2c 67 54 28 31 31 34 35 29 29 7d 2c 31 30 29 2c 65 4d 5b 67 52 28 31 34 37 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 55 29 7b 67 55 3d 67 52 2c 65 4d 5b 67 55 28 31 36 31 38 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 52 28 31 33 30 35 29 5d 5b 67 52 28 31 31 39 35 29 5d 28 67 52 28 31 35 38 30 29 2c 64 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 53 3d 7b 7d 2c 65 53 5b 67 4c 28 37 35 32 29 5d 3d 65 52 2c 65 4d
                                                                                                                                                                                                Data Ascii: ,k[gR(1121)]=e,k[gR(994)]=f,k[gR(1381)]=g,k[gR(1084)]=h,l=k,eM[gR(1473)](function(gT){gT=gR,eM[gT(1244)](l,undefined,gT(1145))},10),eM[gR(1473)](function(gU){gU=gR,eM[gU(1618)]()},1e3),eM[gR(1305)][gR(1195)](gR(1580),d));return![]},eS={},eS[gL(752)]=eR,eM
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 2c 66 55 5b 67 4c 28 35 34 32 29 5d 3d 66 76 2c 66 55 5b 67 4c 28 35 30 38 29 5d 3d 66 75 2c 66 55 5b 67 4c 28 31 31 30 38 29 5d 3d 66 66 2c 66 55 5b 67 4c 28 34 35 39 29 5d 3d 66 54 2c 66 55 5b 67 4c 28 35 31 30 29 5d 3d 66 67 2c 66 55 5b 67 4c 28 37 39 36 29 5d 3d 66 6b 2c 66 55 5b 67 4c 28 31 37 36 37 29 5d 3d 66 68 2c 66 55 5b 67 4c 28 31 32 36 36 29 5d 3d 66 63 2c 66 55 5b 67 4c 28 31 37 30 33 29 5d 3d 66 62 2c 65 4d 5b 67 4c 28 35 38 32 29 5d 3d 66 55 2c 66 56 3d 7b 7d 2c 66 56 5b 67 4c 28 31 34 37 38 29 5d 3d 27 6f 27 2c 66 56 5b 67 4c 28 31 35 35 33 29 5d 3d 27 73 27 2c 66 56 5b 67 4c 28 31 30 34 38 29 5d 3d 27 75 27 2c 66 56 5b 67 4c 28 37 32 36 29 5d 3d 27 7a 27 2c 66 56 5b 67 4c 28 31 37 31 33 29 5d 3d 27 6e 27 2c 66 56 5b 67 4c 28 35 38 36 29
                                                                                                                                                                                                Data Ascii: ,fU[gL(542)]=fv,fU[gL(508)]=fu,fU[gL(1108)]=ff,fU[gL(459)]=fT,fU[gL(510)]=fg,fU[gL(796)]=fk,fU[gL(1767)]=fh,fU[gL(1266)]=fc,fU[gL(1703)]=fb,eM[gL(582)]=fU,fV={},fV[gL(1478)]='o',fV[gL(1553)]='s',fV[gL(1048)]='u',fV[gL(726)]='z',fV[gL(1713)]='n',fV[gL(586)
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 3d 3d 2d 31 29 74 68 72 6f 77 20 46 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 44 2e 68 5b 34 31 5e 45 2e 67 5d 5b 69 43 28 31 32 32 34 29 5d 28 4e 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 45 2e 68 5b 43 2e 67 5e 38 35 2e 32 32 5d 3d 6f 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 4f 62 6a 65 63 74 5b 69 43 28 31 36 38 35 29 5d 5b 69 43 28 34 35 34 29 5d 5b 69 43 28 31 32 31 35 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 69 43 28 31 31 37 39 29 5d 28 47 29 7d 7d 2c 67 30 3d 67 4c 28 39 39 31 29 5b 67 4c 28 31 31 36 33 29 5d 28 27 3b 27 29 2c 67 31 3d 67 30 5b 67 4c 28 31 31 32 33 29 5d 5b 67 4c 28 34 37 34 29 5d 28 67 30 29 2c 65 4d 5b 67 4c 28 31 36 30 39 29 5d 3d 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: ==-1)throw F;continue;case'3':D.h[41^E.g][iC(1224)](N);continue;case'4':E.h[C.g^85.22]=o;continue}break}}else Object[iC(1685)][iC(454)][iC(1215)](j,H)||(j[H]=[]),j[H][iC(1179)](G)}},g0=gL(991)[gL(1163)](';'),g1=g0[gL(1123)][gL(474)](g0),eM[gL(1609)]=funct
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 29 2c 27 6d 61 6c 69 69 27 3a 6a 6f 28 31 32 33 34 29 2c 27 46 59 75 6f 43 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 42 76 73 48 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6a 58 52 6b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 55 74 53 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 70 4e 6f 42 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 53 53 4d 48 56 27 3a 6a 6f 28 31 36 32 38 29 2c 27 72 55 78 4a 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 76 65 52 59 71 27 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: ),'malii':jo(1234),'FYuoC':function(h,i){return h<i},'BvsHa':function(h,i){return h==i},'jXRkT':function(h,i){return h-i},'bUtSa':function(h,i){return i|h},'pNoBn':function(h,i){return i&h},'SSMHV':jo(1628),'rUxJh':function(h,i){return h(i)},'veRYq':funct
                                                                                                                                                                                                2024-10-28 07:20:01 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 2c 27 68 63 51 52 47 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 28 50 29 7d 2c 27 57 7a 4d 69 42 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 3e 50 7d 2c 27 57 55 59 76 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 2c 6a 71 29 7b 72 65 74 75 72 6e 20 6a 71 3d 62 2c 64 5b 6a 71 28 31 36 36 31 29 5d 28 4f 2c 50 29 7d 2c 27 44 41 68 64 57 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 50 3d 3d 4f 7d 2c 27 65 4e 68 71 74 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 7c 50 7d 2c 27 70 66 47 57 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4f 2c 50 29 7b 72 65 74 75 72 6e 20 4f 2d 50 7d 7d 2c 6e
                                                                                                                                                                                                Data Ascii: function(O,P){return O-P},'hcQRG':function(O,P){return O(P)},'WzMiB':function(O,P){return O>P},'WUYvZ':function(O,P,jq){return jq=b,d[jq(1661)](O,P)},'DAhdW':function(O,P){return P==O},'eNhqt':function(O,P){return O|P},'pfGWa':function(O,P){return O-P}},n


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                24192.168.2.1649751104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:01 UTC743OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:01 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:01 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99293129b96c6b-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:01 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                25192.168.2.1649752104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:02 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:02 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:02 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992935cd24eac1-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                26192.168.2.1649753104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:02 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d99292bc863464d&lang=auto HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:02 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:02 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 118232
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929377eef2857-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 6f 75 74 64 61 74 65 64 5f 62 72 6f 77 73 65 72 22 3a 22 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61
                                                                                                                                                                                                Data Ascii: he%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_footer_terms":"Terms","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_expired":"Expired","outdated_browser":"Your%20browser%20is%20out%20of%20da
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 31 35 35 36 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 30 34 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 33 34 37 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 30 33 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 39 35 32 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 35 30 29 29 2f 31 31 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 33 34 29 29 2f 31 32 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 34 38 38 29 29 2f 31 33 29 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 31 38 32 32 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65
                                                                                                                                                                                                Data Ascii: 1556))/6*(parseInt(gK(804))/7)+parseInt(gK(347))/8*(parseInt(gK(603))/9)+-parseInt(gK(952))/10*(parseInt(gK(650))/11)+-parseInt(gK(834))/12*(parseInt(gK(488))/13),f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,518222),eM=this||self,eN=e
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 75 72 6e 20 69 26 68 7d 2c 27 6d 64 71 4b 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 72 51 65 51 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 64 4a 78 48 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 6a 55 78 6d 71 27 3a 68 64 28 31 32 32 34 29 2c 27 55 6d 4e 70 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 63 52 41 72 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 46 6e 48 7a 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 58 45 45 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                                                                                                                                                                Data Ascii: urn i&h},'mdqKR':function(h,i){return h==i},'rQeQk':function(h,i){return h<<i},'dJxHp':function(h,i){return h==i},'jUxmq':hd(1224),'UmNpR':function(h,i){return h==i},'cRArh':function(h,i){return h|i},'FnHzN':function(h,i){return h(i)},'jXEEE':function(h,i
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 5d 29 3b 4a 2b 3d 31 29 69 66 28 4b 3d 69 5b 68 67 28 31 32 34 34 29 5d 28 4a 29 2c 4f 62 6a 65 63 74 5b 68 67 28 33 34 35 29 5d 5b 68 67 28 31 35 34 30 29 5d 5b 68 67 28 31 31 35 37 29 5d 28 78 2c 4b 29 7c 7c 28 78 5b 4b 5d 3d 45 2b 2b 2c 42 5b 4b 5d 3d 21 30 29 2c 4c 3d 43 2b 4b 2c 4f 62 6a 65 63 74 5b 68 67 28 33 34 35 29 5d 5b 68 67 28 31 35 34 30 29 5d 5b 68 67 28 31 31 35 37 29 5d 28 78 2c 4c 29 29 43 3d 4c 3b 65 6c 73 65 20 66 6f 72 28 4d 3d 64 5b 68 67 28 38 30 32 29 5d 5b 68 67 28 31 37 34 37 29 5d 28 27 7c 27 29 2c 4e 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 4d 5b 4e 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 44 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 64 5b 68 67 28 36 31 32 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74
                                                                                                                                                                                                Data Ascii: ]);J+=1)if(K=i[hg(1244)](J),Object[hg(345)][hg(1540)][hg(1157)](x,K)||(x[K]=E++,B[K]=!0),L=C+K,Object[hg(345)][hg(1540)][hg(1157)](x,L))C=L;else for(M=d[hg(802)][hg(1747)]('|'),N=0;!![];){switch(M[N++]){case'0':D--;continue;case'1':d[hg(612)](0,D)&&(D=Mat
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 73 3c 46 3b 48 3d 4f 7c 48 3c 3c 31 2c 64 5b 68 67 28 31 37 36 31 29 5d 28 49 2c 64 5b 68 67 28 31 31 31 37 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 68 67 28 31 33 30 34 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 68 67 28 38 39 31 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 68 67 28 31 36 37 38 29 5d 28 48 2c 31 29 7c 4f 26 31 2c 64 5b 68 67 28 31 31 30 32 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 68 67 28 31 33 30 34 29 5d 28 64 5b 68 67 28 34 38 36 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 68 67 28 31 31 30 32
                                                                                                                                                                                                Data Ascii: ,O>>=1,s++);}else{for(O=1,s=0;s<F;H=O|H<<1,d[hg(1761)](I,d[hg(1117)](j,1))?(I=0,G[hg(1304)](o(H)),H=0):I++,O=0,s++);for(O=C[hg(891)](0),s=0;16>s;H=d[hg(1678)](H,1)|O&1,d[hg(1102)](I,j-1)?(I=0,G[hg(1304)](d[hg(486)](o,H)),H=0):I++,O>>=1,s++);}D--,d[hg(1102
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 4a 2b 2b 29 29 2c 4b 7c 3d 64 5b 68 6b 28 31 34 31 36 29 5d 28 30 3c 4d 3f 31 3a 30 2c 47 29 2c 47 3c 3c 3d 31 29 3b 4e 3d 64 5b 68 6b 28 37 39 35 29 5d 28 65 2c 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 68 6b 28 31 36 33 34 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 64 5b 68 6b 28 39 34 32 29 5d 28 47 2c 4c 29 3b 4d 3d 49 26 48 2c 49 3e 3e 3d 31 2c 64 5b 68 6b 28 35 33 32 29 5d 28 30 2c 49 29 26 26 28 49 3d 6a 2c 48 3d 64 5b 68 6b 28 31 30 37 35 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 30 3c 4d 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 4e 3d 64 5b 68 6b 28 31 32 39 36 29 5d 28 65 2c 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 46 3d 78 5b 33 5d 3d 4e 2c 45 5b
                                                                                                                                                                                                Data Ascii: J++)),K|=d[hk(1416)](0<M?1:0,G),G<<=1);N=d[hk(795)](e,K);break;case 1:for(K=0,L=Math[hk(1634)](2,16),G=1;d[hk(942)](G,L);M=I&H,I>>=1,d[hk(532)](0,I)&&(I=j,H=d[hk(1075)](o,J++)),K|=(0<M?1:0)*G,G<<=1);N=d[hk(1296)](e,K);break;case 2:return''}for(F=x[3]=N,E[
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 74 41 59 70 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 58 49 65 7a 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 47 71 6c 68 57 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 46 43 54 4b 59 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 2c 4a 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 2c 4a 29 7d 2c 27 48 48 6f 56 67 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 44 50 79 74 56 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 42 70 7a 6e 44 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c
                                                                                                                                                                                                Data Ascii: tAYpA':function(G,H){return G+H},'XIezY':function(G,H){return G===H},'GqlhW':function(G,H){return G(H)},'FCTKY':function(G,H,I,J){return G(H,I,J)},'HHoVg':function(G,H){return G+H},'DPytV':function(G,H,I){return G(H,I)},'BpznD':function(G,H,I){return G(H,
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 31 34 37 33 29 5d 28 66 7a 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 7c 7c 67 5b 6c 5d 5b 69 30 28 31 33 30 34 29 5d 28 69 5b 69 30 28 31 33 37 35 29 5d 28 27 6f 2e 27 2c 68 5b 6a 5b 6b 5d 5d 5b 6d 5d 29 29 29 2c 6d 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6c 5d 3d 68 5b 6a 5b 6b 5d 5d 5b 69 30 28 31 30 32 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 31 29 7b 72 65 74 75 72 6e 20 69 31 3d 69 30 2c 69 5b 69 31 28 31 33 37 35 29 5d 28 27 6f 2e 27 2c 6e 29 7d 29 7d 2c 65 4d 5b 67 4c 28 38 31 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 32 2c 64 2c 65 2c 66 2c 67 29 7b 69 32 3d 67 4c 2c 64 3d 7b 7d 2c 64 5b 69 32 28 31 35 30 39 29 5d 3d 69 32 28 31 33 36 30 29 2c 65 3d 64 2c 66 3d 31 2c 67 3d 31 65 33 2a 65 4d 5b 69 32 28 39 34 38 29 5d 5b 69 32 28 33 35 39 29 5d 28 32
                                                                                                                                                                                                Data Ascii: 1473)](fz,h[j[k]][m])||g[l][i0(1304)](i[i0(1375)]('o.',h[j[k]][m]))),m++);}else g[l]=h[j[k]][i0(1023)](function(n,i1){return i1=i0,i[i1(1375)]('o.',n)})},eM[gL(811)]=function(i2,d,e,f,g){i2=gL,d={},d[i2(1509)]=i2(1360),e=d,f=1,g=1e3*eM[i2(948)][i2(359)](2
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 28 69 34 28 38 33 35 29 2c 6c 29 2b 69 34 28 31 32 37 39 29 2b 31 2b 69 5b 69 34 28 38 32 32 29 5d 2c 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 31 36 39 35 29 5d 29 2c 27 2f 27 29 2c 65 4d 5b 69 34 28 31 32 33 33 29 5d 2e 63 48 29 2c 27 2f 27 29 2b 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 36 30 30 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 69 34 28 31 30 32 38 29 5d 3d 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 31 30 32 38 29 5d 2c 6e 5b 69 34 28 31 35 33 37 29 5d 3d 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 31 35 33 37 29 5d 2c 6e 5b 69 34 28 31 32 32 35 29 5d 3d 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 31 32 32 35 29 5d 2c 6e 5b 69 34 28 34 38 30 29 5d 3d 65 4d 5b 69 34 28 31 32 33 33 29 5d 5b 69 34 28 35 31 30 29 5d 2c 6f 3d 6e 2c 73
                                                                                                                                                                                                Data Ascii: (i4(835),l)+i4(1279)+1+i[i4(822)],eM[i4(1233)][i4(1695)]),'/'),eM[i4(1233)].cH),'/')+eM[i4(1233)][i4(600)],n={},n[i4(1028)]=eM[i4(1233)][i4(1028)],n[i4(1537)]=eM[i4(1233)][i4(1537)],n[i4(1225)]=eM[i4(1233)][i4(1225)],n[i4(480)]=eM[i4(1233)][i4(510)],o=n,s


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                27192.168.2.1649754104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 3930
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: _PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:02 UTC3930OUTData Raw: 76 5f 38 64 39 39 32 39 32 62 63 38 36 33 34 36 34 64 3d 54 58 44 34 47 34 6a 34 52 34 61 34 69 34 32 2d 30 78 2d 4e 30 75 34 42 5a 68 36 31 39 30 4c 30 6e 46 34 78 66 34 30 43 44 30 33 34 75 36 4b 55 30 56 34 4b 5a 36 34 4e 39 75 44 30 39 34 74 58 39 4b 4d 30 54 2d 64 30 42 55 4a 77 34 74 54 66 69 45 31 34 30 35 73 4a 44 30 32 30 68 66 35 4a 30 41 4a 43 30 72 30 37 4d 79 30 43 34 4b 39 30 79 57 41 31 36 25 32 62 4c 34 74 5a 45 7a 4e 2d 65 36 4e 63 77 64 64 45 47 79 42 32 77 75 30 4b 37 56 57 57 47 6e 4f 64 30 65 34 74 37 54 31 57 36 78 49 5a 57 49 36 72 48 6e 4e 30 30 5a 38 78 58 49 52 56 36 30 4b 78 42 54 30 74 4b 30 4b 58 33 30 37 78 37 62 35 45 4d 30 42 47 55 49 4e 52 66 32 76 36 30 58 57 32 34 4b 75 30 30 37 34 4e 4d 35 30 74 6c 38 71 64 30 6b 31 5a
                                                                                                                                                                                                Data Ascii: v_8d99292bc863464d=TXD4G4j4R4a4i42-0x-N0u4BZh6190L0nF4xf40CD034u6KU0V4KZ64N9uD094tX9KM0T-d0BUJw4tTfiE1405sJD020hf5J0AJC0r07My0C4K90yWA16%2bL4tZEzN-e6NcwddEGyB2wu0K7VWWGnOd0e4t7T1W6xIZWI6rHnN00Z8xXIRV60KxBT0tK0KX307x7b5EM0BGUINRf2v60XW24Ku0074NM50tl8qd0k1Z
                                                                                                                                                                                                2024-10-28 07:20:02 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:02 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 88972
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: fLwqaG7tJqGPYaaRQAnOFygvlX/o0BX15fEZBb712tn1j+r19lmcHRABCjQ2Uc5+ERJxhlZF6zXsd+kVa7Q6zwe7uJshzZG66m8ygmlwceKItqlOhtIzBTlrIx1YVj7eHe5R0oobRfzppZVpGuMWovVNSDMsWyG5J2PzYX3W3qIHwLr13qh/teK8P14sG+IpW12ltOoHbNQ2LeMHhiTjiK7NkRTxkye05CjJ17fADe8EFbZV9NlMKrmxC1HdVg/xk4/eruuPbKoQIFhNrA1Jp3LzVSNt9DGipkbJrvq1wfbikGCdBr8TtgtLEZ2cMhVRq61cZ5TdSodJ6w+uc5b8Ka+maFZu5nFDg0Dq+Lo4N8HsUWf3hY8G3e9XEDjrJTnB1s37WUWJpzPoS4xaJSkxbPccujff3uL0xkdaiTFw8tNhVWLOGVrI4AeJprVBU/6xT0Q7TDoyODFjPCqYA5zHuFOMxKmlVl7F2qI=$4AkzqgScxYwG41vH
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929384b136c3f-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:02 UTC635INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 63 6d 55 30 38 71 46 50 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAcmU08qFP4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 53 6c 31 4a 38 65 33 46 76 6b 6c 70 4c 57 55 32 6c 6d 4a 36 56 6f 61 70 69 6c 4a 6d 64 6c 35 79 69 70 35 75 73 72 72 4e 75 6a 5a 75 64 73 58 70 79 55 57 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 35 32 38 71 4c 47 4b 6b 33 72 53 78 63 76 43 7a 74 65 50 77 63 62 4b 78 4d 6e 50 31 4d 6a 5a 32 2b 43 62 30 62 6a 45 32 74 2f 59 78 36 47 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 35 73 66 7a 39 72 6a 43 71 51 4c 30 2b 76 48 39 42 37 37 77 39 66 6e 7a 2b 50 34 45 39 77 6b 4c 45 4d 6f 4c 41 38 75 71 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 4d 42 67 63 65 46 78 66 70 37 64 51 74 49 43 59 64 4b 54 4c 70 46 52 59 74 4a 69 62 34 37 73 33 4f 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 52 55 42 41 4b 69 63 4f 45 76 67 35 50 6b 49 38 51 55 64 4d 51 45
                                                                                                                                                                                                Data Ascii: Sl1J8e3FvklpLWU2lmJ6VoapilJmdl5yip5usrrNujZudsXpyUWhpamtsbW5vcHFyc528qLGKk3rSxcvCztePwcbKxMnP1MjZ2+Cb0bjE2t/Yx6GAl5iZmpucnZ6foKGi5sfz9rjCqQL0+vH9B77w9fnz+P4E9wkLEMoLA8uqwcLDxMXGx8jJysvMBgceFxfp7dQtICYdKTLpFRYtJib47s3O5ebn6Onq6+zt7u/wRUBAKicOEvg5PkI8QUdMQE
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 6a 5a 57 63 6b 35 52 66 61 56 43 6f 6d 36 47 59 70 4b 31 6c 6c 35 79 67 6d 70 2b 6c 71 70 36 76 73 62 5a 78 71 4c 43 33 72 71 39 36 64 6c 56 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 65 64 72 62 79 76 6a 70 64 2b 31 73 6e 50 78 74 4c 62 6b 38 58 4b 7a 73 6a 4e 30 39 6a 4d 33 64 2f 6b 6e 37 66 48 31 73 6d 6f 6f 34 4b 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 54 37 36 66 72 66 33 62 7a 46 72 41 58 33 2f 66 51 42 43 73 48 7a 2b 50 7a 32 2b 77 49 48 2b 67 77 4f 45 38 30 58 42 52 62 36 2b 4e 66 53 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 77 4d 4a 41 78 38 4f 38 66 54 62 4e 43 63 74 4a 44 41 35 38 43 4d 6f 4c 43 59 72 4d 54 59 71 4f 7a 31 43 2f 42 34 6b 48 6a 6f 70 44 51 4c 67 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 4b 69 39 59 53 55 77
                                                                                                                                                                                                Data Ascii: jZWck5RfaVCom6GYpK1ll5ygmp+lqp6vsbZxqLC3rq96dlVsbW5vcHFyc3R1dnedrbyvjpd+1snPxtLbk8XKzsjN09jM3d/kn7fH1smoo4KZmpucnZ6foKGio6T76frf3bzFrAX3/fQBCsHz+Pz2+wIH+gwOE80XBRb6+NfSscjJysvMzc7P0NHS0wMJAx8O8fTbNCctJDA58CMoLCYrMTYqOz1C/B4kHjopDQLg9/j5+vv8/f4AAQIDKi9YSUw
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 31 74 75 55 70 6d 6d 70 4b 4e 36 6f 4a 71 73 66 71 75 68 6f 34 4b 68 70 4b 71 6f 6e 32 32 6e 75 62 71 6b 73 36 2f 45 71 6d 36 74 63 4c 79 33 7a 49 4b 34 76 72 6a 4b 6e 4d 6d 2f 77 5a 37 53 68 38 6e 46 32 6f 4f 4a 68 64 48 4d 34 62 58 50 32 5a 57 57 6a 70 53 51 6f 36 65 70 30 62 43 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 41 59 36 50 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 42 66 67 4a 43 77 6b 47 75 50 73 50 43 2f 33 46 45 51 55 56 79 74 32 74 78 4d 58 47 78 38 6a 4a 79 73 73 71 74 37 6a 50 30 4e 48 53 30 39 54 56 31 68 63 63 49 42 6f 66 4a 53 6f 65 49 7a 55 36 38 42 77 31 50 6a 6a 2b 36 41 66 71 38 39 62 74 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 67 2b 53 6a 39 53 53 30 52 4f 56 52 42 46 55 30 6c 66 38 41 67 4a 43 67 73 4d 44 51 34 50
                                                                                                                                                                                                Data Ascii: 1tuUpmmpKN6oJqsfquho4KhpKqon22nubqks6/Eqm6tcLy3zIK4vrjKnMm/wZ7Sh8nF2oOJhdHM4bXP2ZWWjpSQo6ep0bCAl5iZmpucnZ6foKGiAY6PpqeoqaqrrK2ur7CxBfgJCwkGuPsPC/3FEQUVyt2txMXGx8jJyssqt7jP0NHS09TV1hccIBofJSoeIzU68Bw1Pjj+6Afq89bt7u/w8fLz9PX29/g+Sj9SS0ROVRBFU0lf8AgJCgsMDQ4P
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 57 62 73 57 65 6a 71 61 71 69 73 49 65 55 6a 6f 35 76 54 6d 56 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 4c 58 42 74 73 6e 43 75 38 58 4d 68 38 4c 41 76 63 47 4d 77 73 2f 4f 30 73 54 57 79 71 72 57 79 39 37 58 30 4e 72 68 76 74 37 6a 32 75 62 63 34 2b 4f 65 32 2b 66 63 37 2b 6a 68 36 2f 4b 74 34 76 44 6d 2f 4b 32 78 6b 4b 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 67 76 39 42 50 6f 48 45 4d 66 35 2f 67 50 38 41 67 67 4e 41 52 49 55 47 64 4d 50 41 67 48 39 49 75 4c 61 48 79 51 56 49 79 73 47 47 53 45 62 47 69 77 6f 4c 4f 4c 69 4d 44 49 34 4c 43 62 6f 36 2f 45 6f 4e 54 51 34 4b 6a 77 77 45 44 77 78 52 44 30 32 51 45 63 6b 52 45 6c 41 54 45 4a 4a 53 51 52 55 52 30 31 45 55 46 6b 52 51 30 68 4d 52 6b 74 52 56 6b 70 62 58 57 49 64 57 45 74 4b 52 32 73 73 4a
                                                                                                                                                                                                Data Ascii: WbsWejqaqisIeUjo5vTmVmZ2hpamtsbW5vcLXBtsnCu8XMh8LAvcGMws/O0sTWyqrWy97X0Nrhvt7j2ubc4+Oe2+fc7+jh6/Kt4vDm/K2xkKeoqaqrrK2ur7Cxsgv9BPoHEMf5/gP8AggNARIUGdMPAgH9IuLaHyQVIysGGSEbGiwoLOLiMDI4LCbo6/EoNTQ4KjwwEDwxRD02QEckRElATEJJSQRUR01EUFkRQ0hMRktRVkpbXWIdWEtKR2ssJ
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 6d 72 61 31 6f 61 6d 4b 2b 54 6d 56 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 7a 37 76 4e 66 4d 4c 51 30 63 2f 54 71 39 48 4b 31 4c 58 4a 30 73 37 4e 33 34 79 71 6a 75 62 5a 33 39 62 69 36 36 50 43 36 75 2f 73 71 71 50 68 38 2b 50 74 39 4b 2f 30 36 4f 58 34 39 66 57 78 78 4a 53 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 68 63 4b 45 41 63 54 48 4e 4d 4f 37 65 30 54 34 74 4d 53 49 43 45 66 49 2f 6f 68 47 69 51 46 47 53 49 65 48 53 2f 6e 33 43 45 6e 49 7a 55 36 37 75 50 72 4f 7a 6e 30 4d 53 73 35 4d 44 6b 7a 51 66 62 35 44 64 7a 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 59 52 45 47 47 42 67 53 4a 66 51 4d 44 51 34 50 45 42 45 53 45 78 51 56 46 68 64 68 58 79 4a 79 5a 57
                                                                                                                                                                                                Data Ascii: mra1oamK+TmVmZ2hpamtsbW5vcHFyc3R1dnd4z7vNfMLQ0c/Tq9HK1LXJ0s7N34yqjubZ39bi66PC6u/sqqPh8+Pt9K/06OX49fWxxJSrrK2ur7CxsrO0tba3uLm6u7y9vhcKEAcTHNMO7e0T4tMSICEfI/ohGiQFGSIeHS/n3CEnIzU67uPrOzn0MSs5MDkzQfb5Ddzz9PX29/j5+vv8/f4AAQIDYREGGBgSJfQMDQ4PEBESExQVFhdhXyJyZW
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 5a 48 4a 33 63 4d 4e 54 56 47 74 73 62 57 35 76 63 48 46 79 63 33 52 31 64 73 43 2b 67 64 48 45 79 73 48 4e 31 6f 36 37 73 38 37 53 6e 5a 53 74 75 62 43 76 31 70 36 56 6c 64 37 67 34 65 48 6c 36 4f 72 6b 34 4f 76 74 34 39 36 70 34 4f 33 74 39 4f 72 77 2b 4f 58 35 37 2f 62 32 73 4c 4f 30 72 41 6d 59 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 68 63 4b 45 41 63 54 48 4e 4d 61 44 52 33 39 46 42 6b 53 48 53 51 6b 32 42 67 6f 49 68 67 71 49 43 63 6e 34 65 50 62 4f 4d 66 65 33 2b 44 68 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 55 6f 39 51 7a 70 47 54 77 64 4b 54 43 78 48 4f 42 51 49 43 68 33 73 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 33 45 68 46 69 67 6f 4b 53 6f 6b 4e 77 63 65 48 79 41 68 49 69 4d
                                                                                                                                                                                                Data Ascii: ZHJ3cMNTVGtsbW5vcHFyc3R1dsC+gdHEysHN1o67s87SnZStubCv1p6Vld7g4eHl6Ork4Ovt496p4O3t9Orw+OX57/b2sLO0rAmYr7CxsrO0tba3uLm6u7y9vhcKEAcTHNMaDR39FBkSHSQk2BgoIhgqICcn4ePbOMfe3+Dh4uPk5ebn6Onq6+zt7u/w8Uo9QzpGTwdKTCxHOBQICh3sBAUGBwgJCgsMDQ4PEBESE3EhFigoKSokNwceHyAhIiM
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 6d 74 73 62 57 37 47 75 4c 71 2b 75 48 78 38 77 73 43 2b 76 6e 72 43 79 38 4c 52 66 38 2f 50 69 59 78 75 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 35 4f 6e 63 36 4e 6a 65 6e 39 66 55 32 64 61 74 32 74 75 6f 6f 50 79 4d 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 76 62 31 43 66 75 2b 2b 75 76 63 36 75 6e 33 31 73 62 61 71 38 4c 44 78 4d 58 4f 44 68 34 59 44 69 41 57 48 52 33 58 32 64 45 75 76 62 36 2f 31 74 66 59 32 64 72 62 33 4e 30 31 49 54 50 68 4a 69 77 78 4b 54 74 41 36 41 66 71 4b 7a 41 30 4c 6a 4d 35 50 6a 49 33 53 55 34 79 4e 7a 78 41 4f 6a 39 46 53 6a 35 44 56 56 6f 52 4d 46 31 5a 4e 42 35 47 4a 66 51 4d 44 51 34 50 45 42 45 53 45 32 70 57 61 42 64 45 51 47 78 7a 59 43 30 65 50 43 42 6e 64 33 46 6e 65 57 39 32 64 6a 45 7a
                                                                                                                                                                                                Data Ascii: mtsbW7GuLq+uHx8wsC+vnrCy8LRf8/PiYxuhYaHiImKi4yNjo+Q5Onc6Njen9fU2dat2tuooPyMo6SlpqeoqaqrrK2ur7Cxsvb1Cfu++uvc6un31sbaq8LDxMXODh4YDiAWHR3X2dEuvb6/1tfY2drb3N01ITPhJiwxKTtA6AfqKzA0LjM5PjI3SU4yNzxAOj9FSj5DVVoRMF1ZNB5GJfQMDQ4PEBESE2pWaBdEQGxzYC0ePCBnd3FneW92djEz
                                                                                                                                                                                                2024-10-28 07:20:02 UTC1369INData Raw: 69 69 6c 61 4b 2f 69 59 58 49 7a 73 33 44 68 49 36 62 6e 4a 33 45 69 34 2f 47 6b 39 32 33 71 72 66 55 6e 70 72 64 34 2b 4c 59 6d 5a 6d 61 6e 39 6d 58 74 4a 2b 70 71 4b 75 73 72 61 36 76 73 4c 61 70 72 4c 44 6e 74 50 37 59 79 39 6a 31 76 37 76 2b 42 51 54 35 75 73 6a 35 77 73 33 55 31 63 44 42 78 67 48 47 79 67 4c 4f 47 66 4c 6c 38 68 44 5a 31 52 6b 66 48 68 54 55 31 4e 58 61 46 64 4c 76 38 4e 76 6c 35 4f 66 6f 36 65 72 72 37 50 4c 6c 36 4f 77 6b 38 44 73 56 43 42 55 79 2b 2f 63 37 51 55 41 32 39 76 62 33 2f 44 63 52 45 68 50 39 44 54 34 48 45 67 4d 47 43 6b 45 4f 57 44 49 6c 4d 6b 38 5a 46 56 68 65 58 56 4d 55 46 43 4e 55 48 53 67 5a 4d 44 45 63 48 53 4a 63 49 69 5a 64 4b 6e 52 4f 51 55 35 72 4e 54 46 30 65 6e 6c 76 4d 44 41 78 4e 6e 45 75 53 7a 5a 46 51
                                                                                                                                                                                                Data Ascii: iilaK/iYXIzs3DhI6bnJ3Ei4/Gk923qrfUnprd4+LYmZman9mXtJ+pqKusra6vsLaprLDntP7Yy9j1v7v+BQT5usj5ws3U1cDBxgHGygLOGfLl8hDZ1RkfHhTU1NXaFdLv8Nvl5Ofo6err7PLl6Owk8DsVCBUy+/c7QUA29vb3/DcREhP9DT4HEgMGCkEOWDIlMk8ZFVheXVMUFCNUHSgZMDEcHSJcIiZdKnROQU5rNTF0enlvMDAxNnEuSzZFQ


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                28192.168.2.1649755104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:03 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:03 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:03 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                cf-chl-out: EiF1bAPyDtRv7RDgwzvIyfgjS+PheUgoEvs=$L7EvFu+IA9sGzLZj
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99293e9a964624-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:03 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                29192.168.2.1649756104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:03 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d99292bc863464d/1730100002623/eaefee5a4191f34cd5742be4031c0543088e5b998374ee42e5e41d8ac3ee5151/1QH2MDNvmsLFOJV HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:03 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:03 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-10-28 07:20:03 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 36 75 5f 75 57 6b 47 52 38 30 7a 56 64 43 76 6b 41 78 77 46 51 77 69 4f 57 35 6d 44 64 4f 35 43 35 65 51 64 69 73 50 75 55 56 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20g6u_uWkGR80zVdCvkAxwFQwiOW5mDdO5C5eQdisPuUVEAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                2024-10-28 07:20:03 UTC1INData Raw: 4a
                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                30192.168.2.1649757104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:04 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1 HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:04 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:04 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99294649db2ccd-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 4f 08 02 00 00 00 2b ff 71 be 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDR4O+qIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                31192.168.2.1649758104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:05 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d99292bc863464d/1730100002628/0ISQQ-zIh6RsFI1 HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:05 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:05 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99294b0a0f3ad2-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:05 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 4f 08 02 00 00 00 2b ff 71 be 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDR4O+qIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                32192.168.2.1649759104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 26971
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: _PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:05 UTC16384OUTData Raw: 76 5f 38 64 39 39 32 39 32 62 63 38 36 33 34 36 34 64 3d 54 58 44 34 45 4b 74 69 36 31 44 74 58 42 79 4e 55 74 45 30 78 75 31 74 53 30 55 34 6a 64 42 36 30 56 30 79 64 30 79 74 2d 30 48 5a 30 58 4a 74 65 30 41 64 4f 39 74 6c 6a 4a 30 42 2d 30 42 69 30 76 30 32 66 79 47 49 30 32 58 74 77 4f 6e 61 30 30 78 30 31 66 74 76 4c 30 42 76 39 43 2d 39 4d 44 74 70 31 2d 4a 2d 34 30 77 30 75 76 73 30 47 5a 4b 4b 30 4c 79 47 67 44 4d 7a 34 4b 43 30 54 6b 32 7a 43 30 7a 75 75 30 30 42 37 30 42 43 64 32 6d 31 30 4c 25 32 62 66 30 75 61 6e 33 30 48 4e 34 24 64 30 6b 78 30 31 30 31 5a 57 36 49 68 57 30 4b 70 31 74 76 2d 4a 5a 72 41 58 79 4c 44 74 7a 32 4d 69 30 4e 48 4a 30 74 5a 74 4e 76 6b 75 4d 62 57 44 57 4f 6b 75 24 7a 4a 37 55 63 36 74 54 47 67 67 61 6f 52 47 48 46
                                                                                                                                                                                                Data Ascii: v_8d99292bc863464d=TXD4EKti61DtXByNUtE0xu1tS0U4jdB60V0yd0yt-0HZ0XJte0AdO9tljJ0B-0Bi0v02fyGI02XtwOna00x01ftvL0Bv9C-9MDtp1-J-40w0uvs0GZKK0LyGgDMz4KC0Tk2zC0zuu00B70BCd2m10L%2bf0uan30HN4$d0kx0101ZW6IhW0Kp1tv-JZrAXyLDtz2Mi0NHJ0tZtNvkuMbWDWOku$zJ7Uc6tTGggaoRGHF
                                                                                                                                                                                                2024-10-28 07:20:05 UTC10587OUTData Raw: 34 32 31 30 30 75 50 73 30 6d 64 78 64 4e 44 4b 36 30 43 34 71 44 36 30 41 34 4f 34 30 75 34 4c 30 37 44 30 79 64 4f 4d 31 36 45 57 30 67 59 73 59 58 2b 34 70 34 37 30 4d 44 30 52 30 4f 36 74 6f 37 69 30 54 43 4e 36 64 33 30 74 47 6f 45 5a 55 30 54 42 30 63 30 7a 30 30 79 4b 4b 30 5a 34 42 44 4b 45 55 24 34 31 36 4b 2b 30 44 30 4c 36 4b 47 30 4c 34 4f 36 4e 6c 30 76 34 75 66 30 2b 30 79 30 68 66 30 4f 2b 76 30 4e 30 4b 48 30 2d 6c 30 49 30 35 44 31 69 32 5a 4b 63 74 58 34 4c 5a 31 55 5a 6b 30 41 5a 75 69 74 6f 30 6f 5a 31 4b 74 6d 30 70 5a 31 24 74 64 34 66 44 4f 24 74 36 34 41 44 4f 57 74 79 34 55 44 4f 55 74 5a 34 70 44 75 57 74 39 34 66 36 4f 4d 74 4a 34 79 36 31 37 74 4d 34 6f 44 75 52 74 49 34 55 36 4f 52 74 52 34 35 36 75 47 74 42 34 70 36 42 42 74
                                                                                                                                                                                                Data Ascii: 42100uPs0mdxdNDK60C4qD60A4O40u4L07D0ydOM16EW0gYsYX+4p470MD0R0O6to7i0TCN6d30tGoEZU0TB0c0z00yKK0Z4BDKEU$416K+0D0L6KG0L4O6Nl0v4uf0+0y0hf0O+v0N0KH0-l0I05D1i2ZKctX4LZ1UZk0AZuito0oZ1Ktm0pZ1$td4fDO$t64ADOWty4UDOUtZ4pDuWt94f6OMtJ4y617tM4oDuRtI4U6ORtR456uGtB4p6BBt
                                                                                                                                                                                                2024-10-28 07:20:05 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:05 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 22952
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: AvyLu/4rUcnCjRPvg+4IiJQUX9eIaynKElkEZG0hS5sZJxDg87wxPRACqYQXuyjK+iW8zWX4+9zR2ZRlUw==$38PySjV3HRxbh22w
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99294b78304602-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1035INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 63 6d 55 30 38 71 46 50 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAcmU08qFP4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 76 63 48 46 79 63 33 52 31 70 72 43 66 6d 72 43 4c 6c 6e 33 56 79 4d 37 46 30 64 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 31 4e 72 66 74 65 58 66 37 63 48 64 70 6f 57 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 66 4f 7a 75 4c 75 41 38 48 49 72 77 6a 36 41 66 63 45 44 63 54 32 2b 77 44 35 2f 67 55 4b 2f 51 38 52 46 74 41 48 44 52 4c 6e 47 42 4c 38 46 43 41 53 47 52 51 70 33 4c 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 30 51 4a 52 67 77 4f 76 50 2b 35 54 34 78 4e 79 34 36 51 2f 6f 74 4d 6a 59 77 4e 54 74 41 4e 45 56 48 54 41 63 39 51 30 67 65 54 6b 67 68 52 46 5a 4d 55 31 4d 53 38 41 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 7a 64 71 54 57 70 70 4b 7a 51 62 63 32 5a 73 59 32 39 34 4d 47 4a 6e 61 32 56 71 63 48 56 70 65 6e 79 42 50 48
                                                                                                                                                                                                Data Ascii: vcHFyc3R1prCfmrCLln3VyM7F0dqSxMnNx8zS18vc3uOe1NrfteXf7cHdpoWcnZ6foKGio6SlpqfOzuLuA8HIrwj6AfcEDcT2+wD5/gUK/Q8RFtAHDRLnGBL8FCASGRQp3LvS09TV1tfY2drb3N0QJRgwOvP+5T4xNy46Q/otMjYwNTtANEVHTAc9Q0geTkghRFZMU1MS8AgJCgsMDQ4PEBESEzdqTWppKzQbc2ZsY294MGJna2VqcHVpenyBPH
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 64 6e 64 34 65 58 70 37 66 48 32 75 74 71 6a 59 6d 4a 32 45 33 4d 2f 56 7a 4e 6a 68 6d 63 76 51 31 4d 37 54 32 64 37 53 34 2b 58 71 70 63 6a 79 78 4f 61 75 6e 61 75 66 39 2b 72 77 35 2f 50 38 74 4f 62 72 37 2b 6e 75 39 50 6e 74 2f 67 45 47 77 4f 73 45 36 77 72 62 7a 73 57 6b 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 44 41 44 32 45 42 58 6b 35 38 34 6e 47 69 41 58 49 79 7a 6a 46 68 73 66 47 52 34 6b 4b 52 30 75 4d 44 58 76 4a 78 73 53 4b 7a 41 41 39 4e 50 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 39 50 56 50 48 30 77 78 44 78 62 38 56 55 68 4f 52 56 46 61 45 6b 52 4a 54 55 64 4d 55 6c 64 4c 58 46 35 6a 48 6d 6b 35 5a 6b 73 70 49 67 45 59 47 52 6f 62 48 42 30 65 48 33 30 38 44 41 30 6b 4a 53 59 6e 4b 43 6b 71 4b 34 4a 75 67 43 39 32 67 34 47 41 56 33 31
                                                                                                                                                                                                Data Ascii: dnd4eXp7fH2utqjYmJ2E3M/VzNjhmcvQ1M7T2d7S4+XqpcjyxOaunauf9+rw5/P8tObr7+nu9Pnt/gEGwOsE6wrbzsWku7y9vr/AwcLDxMXGDAD2EBXk584nGiAXIyzjFhsfGR4kKR0uMDXvJxsSKzAA9NPq6+zt7u/w8fLz9PVPH0wxDxb8VUhORVFaEkRJTUdMUldLXF5jHmk5ZkspIgEYGRobHB0eH308DA0kJSYnKCkqK4JugC92g4GAV31
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 48 31 2b 66 34 61 48 67 73 66 54 79 4e 76 55 7a 64 66 65 6d 63 37 63 30 75 69 65 32 75 44 68 32 65 65 2b 79 38 58 46 6d 72 69 35 75 70 36 6d 33 4f 2b 70 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 61 33 73 76 63 45 2b 41 77 46 2f 51 67 50 79 51 55 44 41 41 54 4f 42 52 49 52 46 51 63 5a 44 65 77 5a 44 69 45 61 45 78 30 6b 41 53 45 6d 48 53 6b 66 4a 69 62 67 48 69 6f 66 4d 69 73 6b 4c 6a 58 76 4a 54 4d 70 50 2b 2f 52 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 2b 76 76 32 54 30 4a 49 50 30 74 55 44 44 35 44 52 30 46 47 54 46 46 46 56 6c 68 64 47 46 4e 47 52 55 4a 6d 4a 78 39 6a 61 46 6c 6e 62 30 70 64 5a 56 39 65 63 47 78 77 4a 79 64 30 64 6e 78 77 61 69 30 77 4e 6d 78 35 65 48 78 75 67 48 52 55 67 48 57 49 67 58 71 45 69 32 69 49 6a 59 53 51
                                                                                                                                                                                                Data Ascii: H1+f4aHgsfTyNvUzdfemc7c0uie2uDh2ee+y8XFmri5up6m3O+pjaSlpqeoqaqrrK2ur7a3svcE+AwF/QgPyQUDAATOBRIRFQcZDewZDiEaEx0kASEmHSkfJibgHiofMiskLjXvJTMpP+/R6Onq6+zt7u/w8fLz+vv2T0JIP0tUDD5DR0FGTFFFVlhdGFNGRUJmJx9jaFlnb0pdZV9ecGxwJyd0dnxwai0wNmx5eHxugHRUgHWIgXqEi2iIjYSQ
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 72 4e 30 38 72 57 33 35 66 4a 7a 74 4c 4d 30 64 66 63 30 4f 48 6a 36 4b 50 65 30 64 44 4e 38 62 4b 71 37 76 50 6b 38 76 72 56 36 50 44 71 36 66 76 33 2b 37 4b 79 38 50 59 46 74 72 6d 36 73 72 6d 30 76 65 51 48 2f 50 37 49 33 2b 76 67 38 2b 7a 6c 37 2f 59 44 39 50 54 35 38 50 7a 79 2b 66 6b 4d 38 66 63 44 38 77 45 42 41 76 6e 34 43 2f 7a 38 32 54 66 62 43 79 30 6a 4a 65 34 47 45 67 63 61 45 77 77 57 48 53 6b 62 47 79 41 58 49 78 6b 67 49 44 49 61 4a 43 49 6a 4a 7a 41 6a 4b 53 50 38 57 76 34 75 55 45 5a 49 45 69 6b 31 4b 6a 30 32 4c 7a 6c 41 54 44 34 2b 51 7a 70 47 50 45 4e 44 56 55 42 46 53 55 5a 41 53 55 4a 4d 55 30 46 56 53 31 4a 53 5a 46 6c 58 54 55 78 54 55 56 56 51 4e 78 6b 77 4d 54 49 7a 4e 44 55 32 4e 33 56 43 56 53 55 38 50 54 34 2f 6e 53 73 73 51
                                                                                                                                                                                                Data Ascii: rN08rW35fJztLM0dfc0OHj6KPe0dDN8bKq7vPk8vrV6PDq6fv3+7Ky8PYFtrm6srm0veQH/P7I3+vg8+zl7/YD9PT58Pzy+fkM8fcD8wEBAvn4C/z82TfbCy0jJe4GEgcaEwwWHSkbGyAXIxkgIDIaJCIjJzAjKSP8Wv4uUEZIEik1Kj02LzlATD4+QzpGPENDVUBFSUZASUJMU0FVS1JSZFlXTUxTUVVQNxkwMTIzNDU2N3VCVSU8PT4/nSssQ
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 4b 69 34 79 4e 6a 6f 2b 51 6b 5a 4c 71 33 65 50 61 35 75 2b 6e 36 75 7a 4d 35 39 69 30 71 4b 71 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4d 53 77 62 62 49 79 4d 6e 4b 78 4e 65 6e 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 4b 42 45 5a 49 52 51 72 75 74 48 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 41 6c 4b 79 63 35 50 69 4c 75 4e 41 73 5a 48 51 44 30 4c 4f 38 4f 38 51 63 50 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 56 4a 54 30 74 64 59 6b 59 54 50 32 51 2f 50 54 4d 6f 47 6c 45 64 48 77 45 59 47 52 6f 62 48 42 30 65 48 79 41 68 49 69 4f 42 44 79 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 58 65 4a 65 59 4f 4b 52 59 69 4c 66 35 47 42 69 35 4a 6a 68 59 65 44 6d 4a 43 5a 54 6c 42 6a 4d 30
                                                                                                                                                                                                Data Ascii: Ki4yNjo+QkZLq3ePa5u+n6uzM59i0qKq9jaSlpqeoqaqrrK2ur7CxsrMSwbbIyMnKxNenvr/AwcLDxMXGx8jJKBEZIRQrutHS09TV1tfY2drb3N3e3+AlKyc5PiLuNAsZHQD0LO8O8QcP3vX29/j5+vv8/f4AAQIDBAVJT0tdYkYTP2Q/PTMoGlEdHwEYGRobHB0eHyAhIiOBDyYnKCkqKywtLi8wMXeJeYOKRYiLf5GBi5JjhYeDmJCZTlBjM0
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 35 4e 65 54 37 33 2b 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 48 34 35 50 61 6c 36 2f 6e 36 2b 50 7a 55 2b 76 50 39 33 76 4c 37 39 2f 59 4a 74 64 4f 33 46 4b 4f 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 47 42 38 55 35 38 34 64 4a 42 6e 65 76 64 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 4d 36 4f 44 4d 43 36 44 38 39 4f 50 6a 58 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 55 74 4a 54 30 63 78 55 78 38 47 55 31 46 58 54 7a 6c 62 47 66 63 50 45 42 45 53 45 78 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 59 6d 39 74 64 33 42 79 55 33 56 42 4b 47 78 35 64 34 46 36 66 46 31 2f 50 52 77 7a 4e 44 55 32 4e 7a 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 69 4a 61 58 6c 5a 6c 69 53 59 2b 64 6e 70 79 67 4f 56 42
                                                                                                                                                                                                Data Ascii: 5NeT73+Wl5iZmpucnZ6foKH45Pal6/n6+PzU+vP93vL79/YJtdO3FKO6u7y9vr/AwcLDxMXGx8jJGB8U584dJBnevdTV1tfY2drb3N3e3+Dh4uM6ODMC6D89OPjX7u/w8fLz9PX29/j5+vv8/UtJT0cxUx8GU1FXTzlbGfcPEBESExQVFhcYGRobHB0eYm9td3ByU3VBKGx5d4F6fF1/PRwzNDU2Nzg5Ojs8PT4/QEFCiJaXlZliSY+dnpygOVB
                                                                                                                                                                                                2024-10-28 07:20:05 UTC1369INData Raw: 74 4f 71 31 39 69 63 6e 72 75 38 6f 4b 6a 48 38 74 6a 34 38 72 69 76 73 71 6f 48 6c 71 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 77 51 42 42 51 57 46 42 48 65 72 73 58 47 78 38 6a 4a 79 73 76 4d 7a 63 37 50 30 43 2b 38 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 49 79 6b 75 4a 6a 67 39 49 65 30 61 50 78 6f 59 44 67 50 30 4c 4f 38 4f 38 55 68 43 4f 54 73 39 51 55 63 2f 50 78 66 6d 2f 66 34 41 41 51 49 44 42 41 55 47 42 77 67 4a 55 31 45 4d 46 56 46 58 58 46 52 6d 61 30 38 63 59 54 68 47 53 69 30 69 57 52 30 66 50 44 30 68 4d 79 4d 71 4b 79 5a 71 63 48 56 74 66 34 52 6f 4e 58 70 52 58 32 4e 47 4f 33 49 32 4f 46 56 57 4f 6b 39 46 50 5a 6b 70 51 45 46 43 51 30 52 46 52 6b 64 49 53 55 70 4c 54 45 31 4f 54 35 4f 5a 6e 70 61 6f 72 5a 46 65
                                                                                                                                                                                                Data Ascii: tOq19icnru8oKjH8tj48rivsqoHlq2ur7CxsrO0tba3uLm6u7wQBBQWFBHersXGx8jJysvMzc7P0C+809TV1tfY2drb3N3eIykuJjg9Ie0aPxoYDgP0LO8O8UhCOTs9QUc/Pxfm/f4AAQIDBAUGBwgJU1EMFVFXXFRma08cYThGSi0iWR0fPD0hMyMqKyZqcHVtf4RoNXpRX2NGO3I2OFVWOk9FPZkpQEFCQ0RFRkdISUpLTE1OT5OZnpaorZFe


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                33192.168.2.1649760104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:06 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:06 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:06 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: 9NNO7UBEWN/ymAB+OuwXQAfEyKes/Ociv3I=$8e7Zumj0qNxXuH16
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992951ed332cb4-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:06 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                34192.168.2.1649761104.18.94.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:13 UTC1152OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 28950
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: _PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/h72km/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:13 UTC16384OUTData Raw: 76 5f 38 64 39 39 32 39 32 62 63 38 36 33 34 36 34 64 3d 54 58 44 34 45 4b 74 69 36 31 44 74 58 42 79 4e 55 74 45 30 78 75 31 74 53 30 55 34 6a 64 42 36 30 56 30 79 64 30 79 74 2d 30 48 5a 30 58 4a 74 65 30 41 64 4f 39 74 6c 6a 4a 30 42 2d 30 42 69 30 76 30 32 66 79 47 49 30 32 58 74 77 4f 6e 61 30 30 78 30 31 66 74 76 4c 30 42 76 39 43 2d 39 4d 44 74 70 31 2d 4a 2d 34 30 77 30 75 76 73 30 47 5a 4b 4b 30 4c 79 47 67 44 4d 7a 34 4b 43 30 54 6b 32 7a 43 30 7a 75 75 30 30 42 37 30 42 43 64 32 6d 31 30 4c 25 32 62 66 30 75 61 6e 33 30 48 4e 34 24 64 30 6b 78 30 31 30 31 5a 57 36 49 68 57 30 4b 70 31 74 76 2d 4a 5a 72 41 58 79 4c 44 74 7a 32 4d 69 30 4e 48 4a 30 74 5a 74 4e 76 6b 75 4d 62 57 44 57 4f 6b 75 24 7a 4a 37 55 63 36 74 54 47 67 67 61 6f 52 47 48 46
                                                                                                                                                                                                Data Ascii: v_8d99292bc863464d=TXD4EKti61DtXByNUtE0xu1tS0U4jdB60V0yd0yt-0HZ0XJte0AdO9tljJ0B-0Bi0v02fyGI02XtwOna00x01ftvL0Bv9C-9MDtp1-J-40w0uvs0GZKK0LyGgDMz4KC0Tk2zC0zuu00B70BCd2m10L%2bf0uan30HN4$d0kx0101ZW6IhW0Kp1tv-JZrAXyLDtz2Mi0NHJ0tZtNvkuMbWDWOku$zJ7Uc6tTGggaoRGHF
                                                                                                                                                                                                2024-10-28 07:20:13 UTC12566OUTData Raw: 34 32 31 30 30 75 50 73 30 6d 64 78 64 4e 44 4b 36 30 43 34 71 44 36 30 41 34 4f 34 30 75 34 4c 30 37 44 30 79 64 4f 4d 31 36 45 57 30 67 59 73 59 58 2b 34 70 34 37 30 4d 44 30 52 30 4f 36 74 6f 37 69 30 54 43 4e 36 64 33 30 74 47 6f 45 5a 55 30 54 42 30 63 30 7a 30 30 79 4b 4b 30 5a 34 42 44 4b 45 55 24 34 31 36 4b 2b 30 44 30 4c 36 4b 47 30 4c 34 4f 36 4e 6c 30 76 34 75 66 30 2b 30 79 30 68 66 30 4f 2b 76 30 4e 30 4b 48 30 2d 6c 30 49 30 35 44 31 69 32 5a 4b 63 74 58 34 4c 5a 31 55 5a 6b 30 41 5a 75 69 74 6f 30 6f 5a 31 4b 74 6d 30 70 5a 31 24 74 64 34 66 44 4f 24 74 36 34 41 44 4f 57 74 79 34 55 44 4f 55 74 5a 34 70 44 75 57 74 39 34 66 36 4f 4d 74 4a 34 79 36 31 37 74 4d 34 6f 44 75 52 74 49 34 55 36 4f 52 74 52 34 35 36 75 47 74 42 34 70 36 42 42 74
                                                                                                                                                                                                Data Ascii: 42100uPs0mdxdNDK60C4qD60A4O40u4L07D0ydOM16EW0gYsYX+4p470MD0R0O6to7i0TCN6d30tGoEZU0TB0c0z00yKK0Z4BDKEU$416K+0D0L6KG0L4O6Nl0v4uf0+0y0hf0O+v0N0KH0-l0I05D1i2ZKctX4LZ1UZk0AZuito0oZ1Ktm0pZ1$td4fDO$t64ADOWty4UDOUtZ4pDuWt94f6OMtJ4y617tM4oDuRtI4U6ORtR456uGtB4p6BBt
                                                                                                                                                                                                2024-10-28 07:20:13 UTC1244INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:13 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 4024
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:13 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 33 50 77 51 71 4f 4e 30 48 4a 4b 77 35 4c 6d 6f 4e 36 64 33 46 66 73 47 30 4d 76 39 71 75 6c 70 32 74 72 47 50 41 49 49 2b 72 48 69 6f 58 78 56 70 79 45 78 46 4d 47 56 4a 2f 32 37 35 73 48 65 38 43 31 64 64 38 36 35 4b 6b 78 35 7a 42 2b 37 55 44 6c 47 65 38 45 32 63 4f 34 42 77 4f 6d 66 77 69 37 42 70 73 30 43 4f 54 75 4d 7a 65 6c 7a 75 57 58 43 50 39 65 6e 24 57 51 39 57 43 72 4e 57 50 75 74 30 35 48 6b 45 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 39 37 61 36 61 61 35 61 39 32 32 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: cf-chl-out: 3PwQqON0HJKw5LmoN6d3FfsG0Mv9qulp2trGPAII+rHioXxVpyExFMGVJ/275sHe8C1dd865Kkx5zB+7UDlGe8E2cO4BwOmfwi7Bps0COTuMzelzuWXCP9en$WQ9WCrNWPut05HkEServer: cloudflareCF-RAY: 8d99297a6aa5a922-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:13 UTC1261INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 62 7a 35 75 7a 6a 37 2f 69 77 36 74 58 48 37 73 71 35 71 63 65 72 38 67 50 38 38 67 58 36 41 67 4b 38 76 72 59 54 6f 72 6d 36 75 37 77 56 43 41 34 46 45 52 72 52 39 65 37 78 41 4e 6a 4a 35 38 73 68 49 43 51 56 36 37 76 53 30 39 54 56 4c 69 45 6e 48 69 6f 7a 36 76 34 45 42 6a 54 33 34 67 48 6b 4f 6a 6b 39 4c 67 58 55 36 2b 7a 74 37 6b 63 36 51 44 64 44 54 41 51 78 4b 55 52 49 45 77 6f 6b 4a 30 78 51 57 68 49 4c 44 53 44 76 42 77 67 4a 43 6d 4a 56 57 31 4a 65 5a 78 39 4d 52 46 39 6a 4c 69 55 38 54 47 68 4a 62 54 4d 6d 4b 44 73 4c 44 43 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobbz5uzj7/iw6tXH7sq5qcer8gP88gX6AgK8vrYTorm6u7wVCA4FERrR9e7xANjJ58shICQV67vS09TVLiEnHioz6v4EBjT34gHkOjk9LgXU6+zt7kc6QDdDTAQxKURIEwokJ0xQWhILDSDvBwgJCmJVW1JeZx9MRF9jLiU8TGhJbTMmKDsLDCM
                                                                                                                                                                                                2024-10-28 07:20:13 UTC1369INData Raw: 45 5a 72 54 30 74 4b 65 56 70 53 57 47 74 79 53 54 70 4a 51 58 39 75 62 32 57 48 64 56 56 34 57 6e 68 5a 62 6b 79 48 6b 48 42 65 61 47 75 45 61 58 4a 58 62 49 39 73 6d 33 79 62 6f 4b 42 73 66 33 32 50 6b 46 36 6b 68 6f 65 64 6f 33 5a 72 6a 4b 69 47 6b 61 75 78 6c 58 35 76 70 48 47 55 70 4a 65 6f 68 37 2b 56 71 6e 71 36 67 4b 52 35 74 35 79 55 6e 4d 65 65 74 37 32 6d 77 4b 4c 52 78 4b 76 54 73 70 2f 55 6f 36 7a 4b 6f 38 75 36 75 72 66 41 31 74 37 45 76 38 61 30 76 36 66 59 71 4d 4c 4b 36 73 48 6d 79 73 6a 68 37 4c 79 79 77 50 6a 48 73 76 6e 68 2b 4d 58 50 32 4f 72 39 74 75 44 56 2b 66 58 51 79 50 49 42 41 4f 66 64 77 75 72 5a 79 51 72 74 46 41 6e 79 45 78 6f 59 43 42 73 53 37 51 55 65 46 51 4c 35 31 78 7a 79 42 52 73 6a 46 50 34 68 36 67 30 41 43 79 37 36
                                                                                                                                                                                                Data Ascii: EZrT0tKeVpSWGtySTpJQX9ub2WHdVV4WnhZbkyHkHBeaGuEaXJXbI9sm3yboKBsf32PkF6khoedo3ZrjKiGkauxlX5vpHGUpJeoh7+Vqnq6gKR5t5yUnMeet72mwKLRxKvTsp/Uo6zKo8u6urfA1t7Ev8a0v6fYqMLK6sHmysjh7LyywPjHsvnh+MXP2Or9tuDV+fXQyPIBAOfdwurZyQrtFAnyExoYCBsS7QUeFQL51xzyBRsjFP4h6g0ACy76
                                                                                                                                                                                                2024-10-28 07:20:13 UTC1369INData Raw: 52 4b 63 46 42 39 62 33 55 2b 58 48 4f 45 65 48 4a 55 66 47 68 47 65 32 74 66 6a 6d 64 67 69 48 6d 52 61 32 64 7a 64 35 64 70 63 6f 65 4d 6a 57 70 73 67 4a 2b 55 6b 5a 4a 37 6b 33 57 68 6b 33 71 53 71 36 57 6e 6e 62 42 70 68 70 47 63 66 4a 4f 56 70 34 43 33 6b 58 65 62 65 4c 36 57 75 70 52 32 6e 4d 47 4f 74 37 50 45 70 4c 2b 65 71 71 6a 45 6f 4d 61 68 6a 36 47 6b 77 6f 71 54 72 5a 6d 32 70 63 58 53 6e 4a 36 58 32 37 72 66 31 71 54 44 30 2b 43 31 33 71 62 6d 76 72 2f 59 77 4d 69 77 71 38 6a 47 71 71 76 67 74 62 54 37 38 37 48 63 7a 75 37 64 7a 38 50 32 41 39 34 43 38 76 48 37 2b 41 33 32 42 73 66 32 44 77 34 46 41 51 41 48 45 68 4d 43 35 4d 2f 6e 36 67 30 4c 38 67 50 79 47 65 41 48 2f 52 72 77 46 43 6f 4d 2b 78 73 56 48 69 77 46 45 51 51 4f 42 66 48 32 39
                                                                                                                                                                                                Data Ascii: RKcFB9b3U+XHOEeHJUfGhGe2tfjmdgiHmRa2dzd5dpcoeMjWpsgJ+UkZJ7k3Whk3qSq6WnnbBphpGcfJOVp4C3kXebeL6WupR2nMGOt7PEpL+eqqjEoMahj6GkwoqTrZm2pcXSnJ6X27rf1qTD0+C13qbmvr/YwMiwq8jGqqvgtbT787Hczu7dz8P2A94C8vH7+A32Bsf2Dw4FAQAHEhMC5M/n6g0L8gPyGeAH/RrwFCoM+xsVHiwFEQQOBfH29
                                                                                                                                                                                                2024-10-28 07:20:13 UTC25INData Raw: 2b 63 58 64 75 65 6f 4d 37 64 57 42 53 65 56 56 45 50 44 35 52 49 5a 55 3d
                                                                                                                                                                                                Data Ascii: +cXdueoM7dWBSeVVEPD5RIZU=


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                35192.168.2.1649762104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:14 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1163748693:1730095891:ddcI8yn1O7C8psM9MujWHbT8hdhT1_NILMSs_erm2kI/8d99292bc863464d/_PtWIjI3mxATHr1zm9YjmJvDqhWWlJSPbzKx6ILUgec-1730100000-1.1.1.1-rODIZhpaFFcCdYG79P4vm2hQnE2PL3hI7vaLVfme4yDmzuk5sKFrGPi2aSw05UtF HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:14 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:14 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: XqsZsCAxjrorEzW/JPANc2IYFph6Cjlu2Cg=$OF41//3OkEZR84uj
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929802ba26bc8-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                36192.168.2.1649763104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1526OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 6713
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                CF-Challenge: o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:20:14 UTC6713OUTData Raw: 76 5f 38 64 39 39 32 39 31 64 62 63 36 62 65 39 33 32 3d 62 51 46 6c 36 2d 37 71 49 34 46 37 51 4a 44 4c 48 37 36 75 38 45 34 75 68 75 74 34 6c 77 6c 35 5a 49 37 57 75 61 6c 4c 6d 5a 46 2d 57 58 75 70 75 4a 5a 72 2d 35 75 4d 72 6c 46 6e 6c 75 54 46 6d 75 4a 55 2d 43 7a 74 68 6c 2d 79 75 44 4d 56 30 55 75 2d 61 37 4a 59 35 75 4a 7a 47 75 79 6a 4d 4b 75 66 49 55 75 35 2d 6c 2d 68 78 75 6c 6c 45 34 75 39 46 55 37 35 75 69 58 50 69 52 75 38 4d 38 43 44 6f 6c 4a 50 34 75 32 75 4c 53 25 32 62 48 74 6c 4f 58 2d 61 67 6d 45 49 46 46 4e 6c 75 2b 75 75 59 75 50 5a 6e 43 68 50 57 51 24 49 49 75 2d 49 75 65 75 4c 33 2d 37 55 75 69 46 78 78 2d 75 4c 4f 75 4a 6d 52 7a 58 33 55 6e 2d 73 49 65 65 5a 30 75 62 6e 4f 2b 6c 2d 50 56 73 75 4b 4e 75 37 56 45 75 73 77 6f 65 6f
                                                                                                                                                                                                Data Ascii: v_8d99291dbc6be932=bQFl6-7qI4F7QJDLH76u8E4uhut4lwl5ZI7WualLmZF-WXupuJZr-5uMrlFnluTFmuJU-Czthl-yuDMV0Uu-a7JY5uJzGuyjMKufIUu5-l-hxullE4u9FU75uiXPiRu8M8CDolJP4u2uLS%2bHtlOX-agmEIFFNlu+uuYuPZnChPWQ$IIu-IueuL3-7UuiFxx-uLOuJmRzX3Un-sIeeZ0ubnO+l-PVsuKNu7VEuswoeo
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1323INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:14 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 4020
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out-s: 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$LBg2OoR1KcpovA4H
                                                                                                                                                                                                set-cookie: cf_chl_rc_m=;Expires=Sun, 27 Oct 2024 07:20:14 GMT;SameSite=Strict
                                                                                                                                                                                                cf-chl-out: qUIqBTOgpghgzwtit1fPHYzRo3RecB+S1No81IkN4dr4B8sSVPEfaC29fhD0UI8rqpi8WgdS+2uDF5mA9or1ihLwC+aF$HRe1PbvPxvsx1DdL
                                                                                                                                                                                                2024-10-28 07:20:14 UTC612INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 44 62 57 6e 45 79 56 64 6c 55 66 4a 35 66 25 32 46 41 25 32 46 74 39 44 5a 6c 44 76 68 57 68 64 6c 38 66 73 32 25 32 42 35 25 32 42 4b 39 30 73 4e 34 71 73 30 46 64 36 42 34 33 6c 49 6f 25 32 46 74 4a 79 33 54 57 66 70 5a 57 65 49 39 63 62 75 25 32 46 65 68 56 73 6a 58 75 45 5a 25 32 46 52 7a 7a 51 30 59 37 50 52 71 41 39 76 71 6b 59 4a 6a 6d 6f 53 45 6e 34 72 30 7a 4b 74 64 41 6d 69 55 62 39 44 6e 36 44 42 6b 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d
                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DbWnEyVdlUfJ5f%2FA%2Ft9DZlDvhWhdl8fs2%2B5%2BK90sN4qs0Fd6B43lIo%2FtJy3TWfpZWeI9cbu%2FehVsjXuEZ%2FRzzQ0Y7PRqA9vqkYJjmoSEn4r0zKtdAmiUb9Dn6DBk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                2024-10-28 07:20:14 UTC803INData Raw: 76 4b 2b 31 72 4c 6a 42 65 61 75 4b 74 4d 53 2b 74 4d 61 38 77 38 4e 2b 67 4e 50 57 6c 58 76 54 78 73 7a 44 7a 39 69 51 77 72 2b 56 77 36 53 50 79 70 47 6d 6a 4f 54 58 33 64 54 67 36 61 48 54 30 4b 66 55 74 61 44 63 6f 72 66 6a 38 2b 33 6a 39 65 76 79 38 71 58 74 37 50 7a 62 37 77 44 2b 42 39 48 2b 41 50 7a 37 2b 4f 4c 32 42 50 7a 41 77 72 6f 58 70 72 32 2b 76 38 41 56 47 67 30 5a 43 51 2f 48 30 43 45 55 47 68 45 64 4a 67 76 58 45 52 59 61 46 42 6b 66 4a 42 67 70 4b 7a 44 6a 47 78 72 6d 4a 42 59 38 4e 43 72 73 4a 50 44 6f 52 64 54 72 37 4f 33 75 37 2f 44 78 38 6a 63 32 53 54 7a 33 41 45 4e 4a 55 45 4a 51 51 45 4e 56 53 31 6c 4a 44 43 44 77 43 41 6b 4b 43 77 77 4e 44 67 38 51 45 52 49 54 5a 6c 70 71 62 47 70 6e 47 69 4a 66 59 31 31 69 61 47 31 68 64 57 64
                                                                                                                                                                                                Data Ascii: vK+1rLjBeauKtMS+tMa8w8N+gNPWlXvTxszDz9iQwr+Vw6SPypGmjOTX3dTg6aHT0KfUtaDcorfj8+3j9evy8qXt7Pzb7wD+B9H+APz7+OL2BPzAwroXpr2+v8AVGg0ZCQ/H0CEUGhEdJgvXERYaFBkfJBgpKzDjGxrmJBY8NCrsJPDoRdTr7O3u7/Dx8jc2STz3AENJUEJQQENVS1lJDCDwCAkKCwwNDg8QERITZlpqbGpnGiJfY11iaG1hdWd
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1369INData Raw: 57 44 42 4d 54 43 77 76 4f 30 63 6e 51 30 62 62 4e 7a 73 2f 51 30 64 4c 54 31 4e 30 62 4a 78 77 76 4b 43 45 72 4d 75 77 73 4d 43 55 6b 4f 43 34 31 4e 66 55 35 50 44 70 41 50 44 45 2b 50 50 41 50 45 42 48 30 2f 44 39 4d 54 55 70 4f 46 67 54 39 57 31 77 42 43 6c 70 4e 55 30 70 57 58 78 64 54 58 6a 39 53 55 57 52 69 56 6a 56 69 59 6d 6c 62 62 32 77 5a 49 43 45 63 48 6d 64 79 56 32 5a 6b 54 6d 31 35 4c 6a 41 78 4d 68 51 72 4c 43 30 75 4f 44 43 4d 48 44 4d 30 4e 54 59 33 4f 44 6b 36 66 6f 75 4d 69 59 69 46 64 4a 61 56 52 46 42 6a 52 30 39 6b 53 6e 36 52 6b 4b 4f 68 6c 57 78 53 68 70 57 69 6d 34 71 68 72 5a 39 34 69 71 79 73 70 48 74 68 6b 71 53 32 75 61 2b 37 73 62 69 34 73 4c 42 30 69 56 6c 77 63 58 4a 7a 30 56 39 32 64 33 68 35 76 73 71 2f 30 73 76 45 7a 74
                                                                                                                                                                                                Data Ascii: WDBMTCwvO0cnQ0bbNzs/Q0dLT1N0bJxwvKCErMuwsMCUkOC41NfU5PDpAPDE+PPAPEBH0/D9MTUpOFgT9W1wBClpNU0pWXxdTXj9SUWRiVjViYmlbb2wZICEcHmdyV2ZkTm15LjAxMhQrLC0uODCMHDM0NTY3ODk6fouMiYiFdJaVRFBjR09kSn6RkKOhlWxShpWim4qhrZ94iqyspHthkqS2ua+7sbi4sLB0iVlwcXJz0V92d3h5vsq/0svEzt
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1369INData Raw: 34 64 2f 63 45 64 7a 6c 45 2b 48 70 46 2b 4d 59 37 4f 59 62 36 2b 73 65 49 53 4c 75 49 43 54 33 35 2b 72 39 7a 65 54 6c 35 75 66 6f 36 65 72 72 4f 6a 4e 44 4d 54 55 7a 52 7a 55 6e 4f 30 64 45 4f 6c 4d 66 50 56 45 2f 4a 45 77 50 56 55 68 59 4a 6c 70 62 57 6c 4a 4d 59 47 42 53 46 68 5a 6d 55 6c 35 6f 57 52 77 69 46 32 39 69 61 46 39 72 64 43 78 65 59 32 64 68 5a 6d 78 78 5a 58 5a 34 66 54 68 34 63 48 39 79 4f 45 73 62 4d 6a 4d 30 4e 54 59 33 4f 44 6d 41 69 6f 36 4b 59 34 74 4f 67 70 4b 54 69 5a 4f 4b 61 70 43 53 6c 6f 39 55 6d 70 4f 6a 6b 5a 57 54 70 35 57 48 6d 36 65 6b 6d 72 4e 2f 6e 62 47 66 68 4b 78 71 66 55 31 6b 5a 57 5a 6e 78 56 4e 55 61 32 78 74 62 73 57 78 77 33 4c 47 77 38 48 4d 76 4a 79 36 7a 72 79 77 7a 4d 6e 45 7a 71 62 4f 67 36 47 46 79 74 62
                                                                                                                                                                                                Data Ascii: 4d/cEdzlE+HpF+MY7OYb6+seISLuICT35+r9zeTl5ufo6errOjNDMTUzRzUnO0dEOlMfPVE/JEwPVUhYJlpbWlJMYGBSFhZmUl5oWRwiF29iaF9rdCxeY2dhZmxxZXZ4fTh4cH9yOEsbMjM0NTY3ODmAio6KY4tOgpKTiZOKapCSlo9UmpOjkZWTp5WHm6ekmrN/nbGfhKxqfU1kZWZnxVNUa2xtbsWxw3LGw8HMvJy6zrywzMnEzqbOg6GFytb
                                                                                                                                                                                                2024-10-28 07:20:14 UTC479INData Raw: 73 2f 51 30 52 73 64 4b 43 6f 6d 4b 6a 4c 6e 4c 53 45 74 4b 69 41 6a 4a 68 55 33 4a 54 6b 72 37 6a 59 2b 4e 6a 66 33 37 44 78 45 50 44 33 39 38 6b 73 2b 52 44 74 48 55 41 67 36 50 30 4d 39 51 6b 68 4e 51 56 4a 55 57 52 52 4b 50 54 6b 33 4c 30 42 59 44 68 6f 51 61 46 74 68 57 47 52 74 4a 56 64 63 59 46 70 66 5a 57 70 65 62 33 46 32 4d 57 64 55 62 56 78 51 61 6e 31 7a 4e 55 67 59 4c 7a 41 78 4d 6a 4d 30 4e 54 61 55 4f 48 36 47 6a 6f 45 39 6d 53 6c 41 51 55 4a 44 52 45 56 47 52 30 68 4a 53 6b 73 32 54 55 35 50 55 46 46 53 55 31 53 79 51 46 64 59 57 56 71 34 58 4b 4b 71 73 71 56 68 76 55 31 6b 5a 57 5a 6e 61 47 6c 71 61 31 5a 74 62 6d 39 77 7a 6c 78 64 64 48 56 32 64 37 37 49 7a 4d 69 68 79 59 7a 41 77 39 58 4c 30 74 4b 46 6b 61 53 49 34 4e 50 5a 30 4e 7a 6c
                                                                                                                                                                                                Data Ascii: s/Q0RsdKComKjLnLSEtKiAjJhU3JTkr7jY+Njf37DxEPD398ks+RDtHUAg6P0M9QkhNQVJUWRRKPTk3L0BYDhoQaFthWGRtJVdcYFpfZWpeb3F2MWdUbVxQan1zNUgYLzAxMjM0NTaUOH6GjoE9mSlAQUJDREVGR0hJSks2TU5PUFFSU1SyQFdYWVq4XKKqsqVhvU1kZWZnaGlqa1Ztbm9wzlxddHV2d77IzMihyYzAw9XL0tKFkaSI4NPZ0Nzl


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                37192.168.2.1649764104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:14 UTC752OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1270796186:1730095892:abi3-7ZPgfI_k_IsBxAzH7onirKr8jWJuVU7ZZtHa2E/8d99291dbc6be932/o8vflUMP2pd0P7ImKzRcXV9toTz8UePybv1fYpgw5YI-1730099998-1.2.1.1-aM2okhLpqKUlxh85ieMlKJnLlY1XtG6qFD39vGro0kRzAT4BQX3D5ArHAHkmXoEn HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA
                                                                                                                                                                                                2024-10-28 07:20:15 UTC907INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:14 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                cf-chl-out: t4UQmQGvqcEiNjyJVkQ/fwFIvP7C1bN57mc=$b523Mxrr02DT3slm
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hRqzs8bv7dV%2FCarQopi4VNaSHL16N2rx5p9wyuJQilpUOjtPQRwmuX%2BpKYxofAp1%2FT4ZtXska6skk56RjD3mbAB1CtJdnlQukUUPAQg%2FTJq7dnwVfJV%2F5PtJil%2BG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992985ac5a469e-DFW
                                                                                                                                                                                                2024-10-28 07:20:15 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                38192.168.2.1649765104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1542OUTPOST /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 6702
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:20:14 UTC6702OUTData Raw: 38 38 38 35 31 64 33 66 61 31 30 36 36 65 33 62 32 38 66 61 32 32 34 66 34 34 66 32 63 37 64 32 30 35 62 65 33 63 35 65 61 64 36 66 30 39 31 37 66 31 36 34 63 61 64 32 66 33 37 32 39 63 34 65 3d 66 38 34 34 4f 4e 72 54 79 57 31 5f 70 59 53 44 46 32 34 63 50 4f 51 37 7a 63 6f 59 32 2e 74 49 51 67 46 6c 57 6c 53 59 45 70 55 2d 31 37 33 30 30 39 39 39 39 38 2d 31 2e 32 2e 31 2e 31 2d 38 35 5f 59 31 45 53 61 39 76 54 74 4c 44 33 41 41 70 32 71 46 6a 31 6a 43 59 66 65 55 65 53 4e 6a 67 4d 48 50 4c 66 4b 4f 4f 35 6d 62 56 78 66 55 4d 52 62 75 55 58 6b 4e 67 34 79 4e 63 7a 76 31 48 35 62 65 4e 63 79 79 66 62 49 47 77 37 5a 2e 70 5a 4a 6e 4b 42 34 45 53 5f 50 32 38 4b 31 68 6d 44 30 59 6c 33 5f 6b 48 65 35 6e 47 30 61 6c 34 37 79 62 44 65 43 61 43 79 6f 42 48 45
                                                                                                                                                                                                Data Ascii: 88851d3fa1066e3b28fa224f44f2c7d205be3c5ead6f0917f164cad2f3729c4e=f844ONrTyW1_pYSDF24cPOQ7zcoY2.tIQgFlWlSYEpU-1730099998-1.2.1.1-85_Y1ESa9vTtLD3AAp2qFj1jCYfeUeSNjgMHPLfKOO5mbVxfUMRbuUXkNg4yNczv1H5beNcyyfbIGw7Z.pZJnKB4ES_P28K1hmD0Yl3_kHe5nG0al47ybDeCaCyoBHE
                                                                                                                                                                                                2024-10-28 07:20:15 UTC284INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: cf_chl_rc_m=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.chatgpt.com; Priority=High; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                2024-10-28 07:20:15 UTC3701INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 66 38 34 64 36 30 61 63 2d 62 65 32 61 2d 34 31 39 31 2d 38 32 33 62 2d 37 34 30 65 34 36 62 64 33 35 30 39 27 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 63 68 61 74 67 70 74 2e 63 6f 6d 2f 63 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 63 68 61 74 67 70 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 63 68 61 74 67 70 74 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 2a 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 6f 70 65 6e 61 69 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d
                                                                                                                                                                                                Data Ascii: content-security-policy: default-src 'self'; script-src 'nonce-f84d60ac-be2a-4191-823b-740e46bd3509' 'self' 'wasm-unsafe-eval' chatgpt.com/ces https://*.chatgpt.com https://*.chatgpt.com/ https://*.oaistatic.com https://chat.openai.com https://chatgpt.com
                                                                                                                                                                                                2024-10-28 07:20:15 UTC2158INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 68 61 74 67 70 74 2d 63 73 70 2d 6e 65 77 22 2c 22 6d 61 78 5f 61 67 65 22 3a 31 30 38 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 72 6f 77 73 65 72 2d 69 6e 74 61 6b 65 2d 64 61 74 61 64 6f 67 68 71 2e 63 6f 6d 2f 61 70 69 2f 76 32 2f 6c 6f 67 73 3f 64 64 2d 61 70 69 2d 6b 65 79 3d 70 75 62 31 66 37 39 66 38 61 63 39 30 33 61 35 38 37 32 61 65 35 66 35 33 30 32 36 64 32 30 61 37 37 63 26 64 64 2d 65 76 70 2d 6f 72 69 67 69 6e 3d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 26 64 64 73 6f 75 72 63 65 3d 63 73 70 2d 72 65 70 6f 72 74 26 64 64 74 61 67 73 3d 76 65 72 73 69 6f 6e 25 33 41 63 68 61 74 67 70
                                                                                                                                                                                                Data Ascii: report-to: {"group":"chatgpt-csp-new","max_age":10886400,"endpoints":[{"url":"https://browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub1f79f8ac903a5872ae5f53026d20a77c&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=version%3Achatgp
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 32 34 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 62 75 69 6c 64 3d 22 70 72 6f 64 2d 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39 66 33 30 30 31 37 36 38 39 31 33 33 65 30 32 35 61 37 32 39 34 31 38 32 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63
                                                                                                                                                                                                Data Ascii: 246e<!DOCTYPE html><html data-build="prod-f985611db7edbef9f30017689133e025a7294182" dir="ltr" class=""><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preconnect" href="https://cdn.oaistatic.c
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 6f 74 20 67 70 74 2c 63 68 61 74 67 2c 63 68 61 74 67 70 74 20 6c 6f 67 69 6e 2c 63 68 61 74 67 70 74 2c 67 70 74 20 63 68 61 74 2c 6f 70 65 6e 20 61 69 2c 6f 70 65 6e 61 69 20 63 68 61 74 2c 6f 70 65 6e 61 69 20 63 68 61 74 67 70 74 2c 6f 70 65 6e 61 69 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 61 6c 20 41 49 20 73 79 73 74 65 6d 20 74 68 61 74 20 6c 69 73 74 65 6e 73 2c 20 6c 65 61 72 6e 73 2c 20 61 6e 64 20 63 68 61 6c 6c 65 6e 67 65 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 68 61 74 47 50 54 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                                                                                                                                                                                                Data Ascii: ot gpt,chatg,chatgpt login,chatgpt,gpt chat,open ai,openai chat,openai chatgpt,openai"/><meta property="og:description" content="A conversational AI system that listens, learns, and challenges"/><meta property="og:title" content="ChatGPT"/><meta property=
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 36 72 69 36 73 33 76 32 74 62 6d 77 64 6f 6e 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 6f 65 77 35 6a 6a 70 66 38 6b 30 73 69 6e 35 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 62 7a 64 72 6f 78 6e 75 6a 39 76 31 6c 7a 73 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c
                                                                                                                                                                                                Data Ascii: lepreload" href="https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.js"/><link rel="modulepreload" href="https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.js"/><link rel="modulepreload" href="https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.js"/><link rel
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 72 6b 3a 74 65 78 74 2d 5b 23 44 32 39 32 46 46 5d 20 6d 64 3a 66 6c 65 78 20 6d 64 3a 70 78 2d 36 20 6d 64 3a 70 79 2d 5b 32 32 70 78 5d 20 6c 67 3a 70 78 2d 38 22 3e 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 30 20 74 6f 70 2d 38 20 66 6c 65 78 20 77 2d 66 75 6c 6c 20 70 78 2d 36 20 73 6d 3a 61 62 73 6f 6c 75 74 65 20 6d 64 3a 74 6f 70 2d 5b 32 32 70 78 5d 20 6d 64 3a 70 78 2d 36 20 6c 67 3a 70 78 2d 38 22 3e 3c 68 31 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 68 61 74 47 50 54 20 62 79 20 4f 70 65 6e 41 49 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 63 75 72 73 6f 72 2d 64 65 66 61 75 6c 74 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 5b 32 30 70 78 5d 20 66 6f 6e 74 2d 62 6f 6c 64 20 6c 65 61 64 69 6e 67 2d 6e 6f 6e 65
                                                                                                                                                                                                Data Ascii: rk:text-[#D292FF] md:flex md:px-6 md:py-[22px] lg:px-8"><nav class="left-0 top-8 flex w-full px-6 sm:absolute md:top-[22px] md:px-6 lg:px-8"><h1 aria-label="ChatGPT by OpenAI"><div class="flex cursor-default items-center text-[20px] font-bold leading-none
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 73 69 67 6e 75 70 2d 62 75 74 74 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 3e 53 69 67 6e 20 75 70 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 31 30 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 67 72 61 79 2d 33 30 30 20 6d 64 3a 6d 62 2d 33 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                Data Ascii: " data-testid="signup-button"><div class="flex items-center justify-center"><span>Sign up</span></div></button></div></div></div><div class="mt-10 flex flex-col justify-center"><div class="flex justify-center text-gray-300 md:mb-3"><svg xmlns="http://www.
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 20 39 34 38 2e 38 39 20 32 34 30 68 33 30 2e 34 38 6c 31 34 2e 36 34 2d 33 39 2e 33 36 68 37 34 2e 34 6c 31 34 2e 38 38 20 33 39 2e 33 36 68 33 30 2e 39 36 6c 2d 36 35 2e 32 38 2d 31 37 32 2e 33 32 7a 6d 31 36 2e 38 20 33 34 2e 30 38 20 32 37 2e 33 36 20 37 32 68 2d 35 34 2e 32 34 7a 4d 31 31 36 33 2e 36 39 20 36 38 2e 31 38 68 2d 33 30 2e 37 32 56 32 34 30 2e 35 68 33 30 2e 37 32 7a 4d 32 39 37 2e 30 36 20 31 33 30 2e 39 37 61 37 39 2e 37 31 32 20 37 39 2e 37 31 32 20 30 20 30 20 30 2d 36 2e 38 35 2d 36 35 2e 34 38 63 2d 31 37 2e 34 36 2d 33 30 2e 34 2d 35 32 2e 35 36 2d 34 36 2e 30 34 2d 38 36 2e 38 34 2d 33 38 2e 36 38 41 37 39 2e 37 34 37 20 37 39 2e 37 34 37 20 30 20 30 20 30 20 31 34 33 2e 32 34 20 30 43 31 30 38 2e 32 2d 2e 30 38 20 37 37 2e 31 31
                                                                                                                                                                                                Data Ascii: 948.89 240h30.48l14.64-39.36h74.4l14.88 39.36h30.96l-65.28-172.32zm16.8 34.08 27.36 72h-54.24zM1163.69 68.18h-30.72V240.5h30.72zM297.06 130.97a79.712 79.712 0 0 0-6.85-65.48c-17.46-30.4-52.56-46.04-86.84-38.68A79.747 79.747 0 0 0 143.24 0C108.2-.08 77.11
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1120INData Raw: 37 37 2e 37 39 20 34 34 2e 39 32 56 39 32 63 2d 2e 30 32 2d 2e 33 32 2e 31 33 2d 2e 36 33 2e 33 38 2d 2e 38 33 6c 36 34 2e 34 31 2d 33 37 2e 31 36 63 32 38 2e 36 39 2d 31 36 2e 35 35 20 36 35 2e 33 37 2d 36 2e 37 20 38 31 2e 39 31 20 32 32 61 35 39 2e 39 35 20 35 39 2e 39 35 20 30 20 30 20 31 20 37 2e 31 35 20 34 30 2e 31 7a 6d 2d 31 36 38 2e 35 31 20 35 35 2e 34 33 2d 32 36 2e 39 34 2d 31 35 2e 35 35 61 2e 39 34 33 2e 39 34 33 20 30 20 30 20 31 2d 2e 35 32 2d 2e 37 34 56 38 30 2e 38 36 63 2e 30 32 2d 33 33 2e 31 32 20 32 36 2e 38 39 2d 35 39 2e 39 36 20 36 30 2e 30 31 2d 35 39 2e 39 34 20 31 34 2e 30 31 20 30 20 32 37 2e 35 37 20 34 2e 39 32 20 33 38 2e 33 34 20 31 33 2e 38 38 2d 2e 34 39 2e 32 36 2d 31 2e 33 33 2e 37 33 2d 31 2e 38 39 20 31 2e 30 37 4c
                                                                                                                                                                                                Data Ascii: 77.79 44.92V92c-.02-.32.13-.63.38-.83l64.41-37.16c28.69-16.55 65.37-6.7 81.91 22a59.95 59.95 0 0 1 7.15 40.1zm-168.51 55.43-26.94-15.55a.943.943 0 0 1-.52-.74V80.86c.02-33.12 26.89-59.96 60.01-59.94 14.01 0 27.57 4.92 38.34 13.88-.49.26-1.33.73-1.89 1.07L


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                39192.168.2.1649766104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:14 UTC1226OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:15 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9676
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:15 UTC930INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 73 54 48 64 51 62 5a 56 71 4c 38 61 66 76 56 7a 67 77 38 6c 72 70 61 57 69 68 71 56 2b 74 58 50 73 6f 79 31 47 58 65 65 47 45 6c 54 58 74 38 6a 39 42 58 52 51 55 71 38 56 76 54 79 79 41 4b 44 45 32 59 4c 77 58 2b 68 4a 72 4e 62 75 42 32 66 6e 35 76 42 78 68 4d 47 79 75 57 62 2f 58 71 69 43 41 42 43 36 4d 68 6d 66 56 4a 2b 5a 51 2f 68 77 34 50 71 74 2b 48 35 53 51 44 79 35 38 69 64 53 57 4d 6e 48 46 66 67 68 72 34 76 4e 61 4a 41 59 4d 79 4d 2b 41 3d 3d 24 56 76 62 41 68 55 2b 65 68 33 6c 32 57 52 6c 49 49 74 38 33 64 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: sTHdQbZVqL8afvVzgw8lrpaWihqV+tXPsoy1GXeeGElTXt8j9BXRQUq8VvTyyAKDE2YLwX+hJrNbuB2fn5vBxhMGyuWb/XqiCABC6MhmfVJ+ZQ/hw4Pqt+H5SQDy58idSWMnHFfghr4vNaJAYMyM+A==$VvbAhU+eh3l2WRlIIt83dQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:15 UTC600INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64 69 61
                                                                                                                                                                                                Data Ascii: body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@media
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 38 35 64 66 36 61 34 37 35 63 27 2c 63 48 3a 20 27 6b 39 65 76 37 76 34 4d 6f 73 56 4b 5a 4e 65 61 32 5f 78 72 2e 61 6f 32 64 75 2e 6c 58 67 66 37 4a 68 32 77 46 6f 54 67 69 58 6f 2d 31 37 33 30 31 30 30 30 31 35 2d 31 2e 32 2e 31 2e 31 2d 6c 55 6c 7a 72 5a 64 4b 54 58 62 33 5f 67 55 62 51 37 68 38 66 73 45 6c 50 77 78 5a 77 75 30 63 66 70 79 2e 78 46 42 51 4b 4f 33 47 36 4d 31 47 46 34 67 63 54 65 55 7a 74 39 6c 64 74 73 68 4d 27 2c 63 55 50 4d 44 54 6b 3a 20
                                                                                                                                                                                                Data Ascii: script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992985df6a475c',cH: 'k9ev7v4MosVKZNea2_xr.ao2du.lXgf7Jh2wFoTgiXo-1730100015-1.2.1.1-lUlzrZdKTXb3_gUbQ7h8fsElPwxZwu0cfpy.xFBQKO3G6M1GF4gcTeUzt9ldtshM',cUPMDTk:
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 4a 50 56 44 32 75 46 34 32 44 52 74 6f 63 43 59 48 74 38 6b 73 50 75 38 33 62 55 6a 6e 70 47 4b 56 54 75 4a 33 61 34 67 66 37 67 53 64 47 58 48 76 6e 6a 7a 67 77 77 4b 33 37 38 39 48 66 65 35 7a 30 6f 5a 34 4e 6d 47 48 59 49 37 58 44 58 37 6e 73 37 76 36 70 55 54 6a 4e 4b 67 52 69 6b 75 44 74 66 74 6c 58 31 33 70 35 41 48 5a 30 65 70 51 6c 5a 6f 70 6e 66 6a 47 6e 54 45 77 61 6a 57 75 64 76 30 56 63 54 51 67 63 68 51 37 6d 59 76 54 59 54 5a 74 48 48 78 76 6e 38 34 32 57 37 48 63 36 71 41 2e 4e 64 61 71 5a 74 61 38 62 46 71 79 7a 31 5a 2e 76 75 51 53 2e 44 5a 44 6e 56 72 63 6c 69 30 33 67 77 76 6a 36 64 64 66 32 4f 41 77 71 72 59 7a 75 35 62 64 4a 30 49 6e 58 47 41 73 69 79 46 34 4f 46 7a 4e 51 4c 4f 66 51 42 4d 7a 42 4a 6f 39 66 6a 6c 44 6f 63 55 53 35 6c
                                                                                                                                                                                                Data Ascii: JPVD2uF42DRtocCYHt8ksPu83bUjnpGKVTuJ3a4gf7gSdGXHvnjzgwwK3789Hfe5z0oZ4NmGHYI7XDX7ns7v6pUTjNKgRikuDtftlX13p5AHZ0epQlZopnfjGnTEwajWudv0VcTQgchQ7mYvTYTZtHHxvn842W7Hc6qA.NdaqZta8bFqyz1Z.vuQS.DZDnVrcli03gwvj6ddf2OAwqrYzu5bdJ0InXGAsiyF4OFzNQLOfQBMzBJo9fjlDocUS5l
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 6c 58 46 42 55 6b 4b 71 42 45 67 4f 64 64 59 46 6b 35 79 7a 6a 71 46 58 47 59 38 34 56 67 52 64 51 48 75 6a 4b 6a 71 46 52 33 73 62 66 33 65 38 6e 48 47 52 38 73 77 55 4c 71 59 6d 56 63 47 46 69 6b 42 47 6c 4a 4f 67 39 57 65 65 43 69 66 39 77 4f 4e 68 54 65 4d 77 69 45 55 74 79 56 33 2e 79 49 6d 71 41 66 4e 39 6f 52 67 71 49 45 30 63 70 4f 30 4f 4f 76 6a 45 56 54 68 75 6c 64 72 37 45 37 45 75 55 6a 42 72 55 38 63 45 47 70 48 62 51 31 4c 38 30 73 37 52 69 32 6c 58 62 59 72 5f 4d 78 36 74 64 76 35 63 56 48 61 46 41 56 34 36 42 66 62 59 6d 30 34 77 36 54 76 55 4d 79 57 49 47 57 4e 43 75 59 65 63 4e 64 48 59 34 61 67 43 65 6f 53 39 75 34 6c 5f 48 51 72 79 53 6c 35 41 76 55 36 73 6a 7a 69 4c 36 72 72 6f 6b 31 77 5f 6c 73 6f 73 37 61 72 61 49 70 37 65 46 78 6a
                                                                                                                                                                                                Data Ascii: lXFBUkKqBEgOddYFk5yzjqFXGY84VgRdQHujKjqFR3sbf3e8nHGR8swULqYmVcGFikBGlJOg9WeeCif9wONhTeMwiEUtyV3.yImqAfN9oRgqIE0cpO0OOvjEVThuldr7E7EuUjBrU8cEGpHbQ1L80s7Ri2lXbYr_Mx6tdv5cVHaFAV46BfbYm04w6TvUMyWIGWNCuYecNdHY4agCeoS9u4l_HQrySl5AvU6sjziL6rrok1w_lsos7araIp7eFxj
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 6c 78 72 49 5f 69 5a 58 79 6b 35 78 32 6c 54 6a 62 46 41 31 70 45 76 78 62 66 44 67 59 4f 65 68 75 4c 76 4b 65 56 50 66 56 42 30 68 42 62 4f 4c 6c 74 39 66 34 36 79 61 7a 47 39 30 70 75 6b 7a 58 35 6e 55 46 77 30 58 69 62 42 32 6a 78 36 73 51 36 39 71 32 41 58 57 49 70 79 51 57 6b 4e 6c 68 41 72 38 76 4c 33 6e 47 6e 5a 70 31 72 34 35 44 46 70 38 77 4b 42 42 37 51 65 64 55 79 5a 4f 4a 39 38 35 68 6d 73 65 79 4d 7a 4f 74 72 6f 71 74 35 30 71 46 37 44 67 39 37 61 72 32 48 70 62 78 34 55 44 6d 68 34 35 7a 69 6d 33 56 38 4e 6b 4b 31 32 35 31 55 63 33 7a 75 53 2e 72 71 61 54 4d 5a 36 31 47 4a 39 45 4b 4a 64 75 56 57 44 66 54 74 6d 4e 52 74 35 72 36 37 6d 67 78 34 36 37 30 55 6f 4c 48 38 6f 65 34 44 39 45 56 38 72 75 33 52 35 46 48 39 50 59 75 34 6d 37 79 6e 78
                                                                                                                                                                                                Data Ascii: lxrI_iZXyk5x2lTjbFA1pEvxbfDgYOehuLvKeVPfVB0hBbOLlt9f46yazG90pukzX5nUFw0XibB2jx6sQ69q2AXWIpyQWkNlhAr8vL3nGnZp1r45DFp8wKBB7QedUyZOJ985hmseyMzOtroqt50qF7Dg97ar2Hpbx4UDmh45zim3V8NkK1251Uc3zuS.rqaTMZ61GJ9EKJduVWDfTtmNRt5r67mgx4670UoLH8oe4D9EV8ru3R5FH9PYu4m7ynx
                                                                                                                                                                                                2024-10-28 07:20:15 UTC1369INData Raw: 34 4c 2e 78 30 56 58 49 4f 7a 30 51 76 2e 30 63 58 46 65 6b 4a 42 5f 45 6b 44 6c 65 66 42 6b 41 4b 6b 2e 58 55 76 58 73 49 68 6f 52 33 6e 41 48 45 44 31 52 59 32 4c 6c 76 6b 50 4b 65 7a 50 48 44 75 38 44 55 48 36 4d 72 31 6e 56 2e 6c 6f 42 52 46 70 4d 6a 53 6e 6e 30 57 4f 6f 70 4f 69 5f 41 71 56 69 51 54 58 61 45 69 7a 4d 67 74 32 69 4b 48 53 67 5f 47 39 4b 4f 6a 51 37 6f 6d 35 49 6e 42 39 34 58 39 6c 4e 6f 6d 4d 30 30 63 70 79 4b 4f 50 4c 5f 30 72 55 33 48 68 34 49 68 62 36 31 50 75 53 2e 56 51 4f 4a 52 75 6a 4f 61 6d 67 78 46 56 6b 43 77 4a 4e 7a 34 69 54 36 65 5f 75 74 59 4b 57 30 35 5f 52 6a 50 65 31 7a 74 4c 46 77 62 6c 64 51 44 34 6e 31 66 65 5f 37 6c 5f 5f 54 67 62 7a 71 6b 4e 30 61 4e 63 4e 6f 52 33 49 49 31 44 79 43 78 4b 75 6a 76 35 70 67 39 76
                                                                                                                                                                                                Data Ascii: 4L.x0VXIOz0Qv.0cXFekJB_EkDlefBkAKk.XUvXsIhoR3nAHED1RY2LlvkPKezPHDu8DUH6Mr1nV.loBRFpMjSnn0WOopOi_AqViQTXaEizMgt2iKHSg_G9KOjQ7om5InB94X9lNomM00cpyKOPL_0rU3Hh4Ihb61PuS.VQOJRujOamgxFVkCwJNz4iT6e_utYKW05_RjPe1ztLFwbldQD4n1fe_7l__TgbzqkN0aNcNoR3II1DyCxKujv5pg9v
                                                                                                                                                                                                2024-10-28 07:20:15 UTC862INData Raw: 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 39 38 35 64 66 36 61 34 37 35 63 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66
                                                                                                                                                                                                Data Ascii: n-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d992985df6a475c';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                40192.168.2.1649772172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC565OUTGET /assets/manifest-c4553c18.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1217INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 68338
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: bSwQBNTQ5QmXd567N8uKTA==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317B9EF1F7
                                                                                                                                                                                                x-ms-request-id: 75da8963-b01e-0020-631d-272daf000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 83540
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=uN8nqJVIU6ymj3kC6y4pfPvJ7lkcesWJ6iS_PQclJCQ-1730100016-1.0.1.1-N1wizhFs.GDFw2IRirbr.dJu0EUiGo8X0LKDoLH3ybRW7dgCzAgriYCmYEUyXReg_KJ0U01rJJgmkVmO3S9MaA; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=qHY50yV0_8LeA4OHCgXDW0C.orNcFONfwxK6nA0umpM-1730100016014-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298bfda5469c-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC152INData Raw: 77 69 6e 64 6f 77 2e 5f 5f 72 65 6d 69 78 4d 61 6e 69 66 65 73 74 3d 7b 22 65 6e 74 72 79 22 3a 7b 22 6d 6f 64 75 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 78 71 62 32 67 6d 6c 70 6a 32 6e 71 63 72 69 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 7a 76 63 79 33 74 6c 38 34
                                                                                                                                                                                                Data Ascii: window.__remixManifest={"entry":{"module":"https://cdn.oaistatic.com/assets/bxqb2gmlpj2nqcri.js","imports":["https://cdn.oaistatic.com/assets/bzvcy3tl84
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 67 63 33 62 6c 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6b 38 79 63 75 38 75 68 30 6c 6f 7a 79 63 6d 66 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6f 34 68 74 70 63 35 69 71 72 61 31 36 61 62 67 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 6f 6f 74 2d 69 79 62 33 71 6b 39 73 2e 63 73 73 22 5d 7d 2c 22 72 6f 75 74 65 73 22 3a 7b 22 72 6f 6f 74 22 3a 7b 22 69 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22 3a 22 22 2c 22 68 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 74
                                                                                                                                                                                                Data Ascii: gc3bl9.js","https://cdn.oaistatic.com/assets/k8ycu8uh0lozycmf.js","https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js"],"css":["https://cdn.oaistatic.com/assets/root-iyb3qk9s.css"]},"routes":{"root":{"id":"root","path":"","hasAction":false,"hasLoader":t
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 61 73 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 74 72 75 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6f 73 71 35 38 75 7a 62 30 61 63 33 6e 33 6c 31 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6d 6f 69 74
                                                                                                                                                                                                Data Ascii: asLoader":true,"hasClientAction":false,"hasClientLoader":true,"hasErrorBoundary":false,"module":"https://cdn.oaistatic.com/assets/osq58uzb0ac3n3l1.js","imports":["https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaistatic.com/assets/moit
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 67 30 30 70 73 6b 68 79 79 37 65 37 73 62 62 75 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6a 76 38 39 63 68 35 73 74 34 6b 6c 63 34 78 36 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 63 32 78 64 6c 75 6d 6d 79 7a 6e 75 39 76 74 6f 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6d 67 31 39 6b 63 37 35 6f 79 73 32 62 74 6a 67 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74
                                                                                                                                                                                                Data Ascii: s","https://cdn.oaistatic.com/assets/g00pskhyy7e7sbbu.js","https://cdn.oaistatic.com/assets/jv89ch5st4klc4x6.js","https://cdn.oaistatic.com/assets/c2xdlummyznu9vto.js","https://cdn.oaistatic.com/assets/mg19kc75oys2btjg.js","https://cdn.oaistatic.com/asset
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 72 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6f 34 68 74 70 63 35 69 71 72 61 31 36 61 62 67 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 6f 6f 74 2d 69 79 62 33 71 6b 39 73 2e 63 73 73 22 5d 7d 2c 22 72 6f 75 74 65 73 2f 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2e 63 2e 24 63 6f 6e 76 65 72 73 61 74 69 6f 6e 49 64 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 5f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2e 63 2e 24 63 6f 6e 76
                                                                                                                                                                                                Data Ascii: rts":["https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js"],"css":["https://cdn.oaistatic.com/assets/root-iyb3qk9s.css"]},"routes/_conversation.c.$conversationId":{"id":"routes/_conversation.c.$conv
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 6f 6d 2f 61 73 73 65 74 73 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6f 34 68 74 70 63 35 69 71 72 61 31 36 61 62 67 2e 6a 73 22 5d 2c 22 63 73 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 72 6f 6f 74 2d 69 79 62 33 71 6b 39 73 2e 63 73 73 22 5d 7d 2c 22 72 6f 75 74 65 73 2f 63 63 63 2e 24 70 6c 75 67 69 6e 49 64 2e 6f 61 75 74 68 2e 63 61 6c 6c 62 61 63 6b 22 3a 7b 22 69 64 22 3a 22 72 6f 75 74 65 73 2f 63 63 63 2e 24 70 6c 75 67 69 6e 49 64 2e 6f 61 75 74 68 2e 63 61 6c 6c 62 61 63 6b 22 2c 22 70 61 72 65 6e 74 49 64 22 3a 22 72 6f 6f 74 22 2c 22 70 61 74 68 22
                                                                                                                                                                                                Data Ascii: om/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaistatic.com/assets/o4htpc5iqra16abg.js"],"css":["https://cdn.oaistatic.com/assets/root-iyb3qk9s.css"]},"routes/ccc.$pluginId.oauth.callback":{"id":"routes/ccc.$pluginId.oauth.callback","parentId":"root","path"
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 36 72 69 36 73 33 76 32 74 62 6d 77 64 6f 6e 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 62 7a 64 72 6f 78 6e 75 6a 39 76 31 6c 7a 73 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 35 32 73 32 62 67 33 30 72 73 61 71 63 75 74 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 66 70 71 63 63 63 6e 62 34 72 35 61 34 6a 65 75 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 69 73 73 70 32 75 77 6b 67 63 6c 34 74 62 6e 6b 2e 6a 73 22 2c
                                                                                                                                                                                                Data Ascii: ic.com/assets/d6ri6s3v2tbmwdon.js","https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.js","https://cdn.oaistatic.com/assets/d52s2bg30rsaqcut.js","https://cdn.oaistatic.com/assets/fpqcccnb4r5a4jeu.js","https://cdn.oaistatic.com/assets/issp2uwkgcl4tbnk.js",
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6d 38 64 75 30 31 61 33 31 79 65 6f 77 67 71 30 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 63 67 79 31 66 64 62 33 35 68 69 31 69 68 78 6f 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 68 31 36 31 30 74 75 63 69 70 72 38 6d 6d 31 79 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6a 65 7a 30 39 70 32 6c 75 34 6f 73 78 67 73 6c 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6a 76 76 61 6c 67 61 67 35 37 39 67 65 63 79
                                                                                                                                                                                                Data Ascii: aistatic.com/assets/m8du01a31yeowgq0.js","https://cdn.oaistatic.com/assets/cgy1fdb35hi1ihxo.js","https://cdn.oaistatic.com/assets/h1610tucipr8mm1y.js","https://cdn.oaistatic.com/assets/jez09p2lu4osxgsl.js","https://cdn.oaistatic.com/assets/jvvalgag579gecy
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 61 73 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 41 63 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 68 61 73 43 6c 69 65 6e 74 4c 6f 61 64 65 72 22 3a 66 61 6c 73 65 2c 22 68 61 73 45 72 72 6f 72 42 6f 75 6e 64 61 72 79 22 3a 66 61 6c 73 65 2c 22 6d 6f 64 75 6c 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6e 73 78 62 72 31 34 34 7a 6f 79 31 68 35 38 75 2e 6a 73 22 2c 22 69 6d 70 6f 72 74 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74
                                                                                                                                                                                                Data Ascii: asAction":false,"hasLoader":false,"hasClientAction":false,"hasClientLoader":false,"hasErrorBoundary":false,"module":"https://cdn.oaistatic.com/assets/nsxbr144zoy1h58u.js","imports":["https://cdn.oaistatic.com/assets/bzvcy3tl84gc3bl9.js","https://cdn.oaist
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 71 64 6e 33 31 32 6a 65 64 78 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 6f 65 77 35 6a 6a 70 66 38 6b 30 73 69 6e 35 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 6e 33 33 70 72 32 38 32 79 34 73 71 71 75 64 63 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 67 67 63 33 66 6f 74 73 64 6d 66 76 37 77 73 6b 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 36 72 69 36 73 33 76 32 74 62 6d 77 64 6f 6e 2e 6a 73 22 2c 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74
                                                                                                                                                                                                Data Ascii: qdn312jedx.js","https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.js","https://cdn.oaistatic.com/assets/n33pr282y4sqqudc.js","https://cdn.oaistatic.com/assets/ggc3fotsdmfv7wsk.js","https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.js","https://cdn.oaistat


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                41192.168.2.1649768172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC550OUTGET /assets/root-iyb3qk9s.css HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1220INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                Content-Length: 321229
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: DkR6bhN6KCUcNCXFsP8AXA==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:26 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317C074039
                                                                                                                                                                                                x-ms-request-id: 2598b257-b01e-0014-491a-274bc6000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 212609
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=ggXcYXVJOj9Xr6fijfveq0KfdAxnU3WOp8eL1.jBOM0-1730100016-1.0.1.1-iB_sxSfpcGFjazMzlMR3IX66gKdLseBPsJf0pUNkaU.BlLP3_oVtDFJOX3ko6sxzgxUk2VLla3jor0edGMXgNA; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=dnVfAZ7gAQNvrS6NZDDN7uSOKpC98LgohqSDBbujU9c-1730100016013-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298bfc1f7d55-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC149INData Raw: 2e 5f 73 63 72 65 65 6e 5f 31 67 67 75 6e 5f 31 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 64 69 73 70 6c 61 79 2c 67 72 69 64 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 65 61 64 69 6e 67 22 20 22 63 6f 6e 74 65 6e 74 22 20 22 74 72 61 69 6c 69 6e 67 22 20 22 6b 65 79 62 6f 61 72 64 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29
                                                                                                                                                                                                Data Ascii: ._screen_1ggun_1{display:var(--screen-display,grid);grid-template-areas:"leading" "content" "trailing" "keyboard";grid-template-columns:minmax(0,1fr)
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 31 66 72 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 68 65 69 67 68 74 3a 31 30 30 63 71 68 3b 6f 76 65 72 66 6c 6f 77 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 6f 76 65 72 66 6c 6f 77 2c 68 69 64 64 65 6e 20 61 75 74 6f 29 3b 6f 76 65 72 66 6c 6f 77 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 6f 76 65 72 66 6c 6f 77 2c 63 6c 69 70 20 61 75 74 6f 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 61 6e 63 68 6f 72 2d 62 6f 74 74 6f 6d 2c 20 30 70 78 29 20 2d 20 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 62 6f 74 74 6f 6d 2d
                                                                                                                                                                                                Data Ascii: ;grid-template-rows:max-content 1fr max-content auto;height:100vh;height:100dvh;height:100cqh;overflow:var(--screen-overflow,hidden auto);overflow:var(--screen-overflow,clip auto);padding-bottom:calc(var(--screen-anchor-bottom, 0px) - var(--screen-bottom-
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 70 29 7d 2e 5f 73 63 72 65 65 6e 5f 31 67 67 75 6e 5f 31 3a 77 68 65 72 65 28 5b 73 63 72 65 65 6e 2d 61 6e 63 68 6f 72 3d 76 65 72 74 69 63 61 6c 5d 2c 5b 73 63 72 65 65 6e 2d 61 6e 63 68 6f 72 3d 62 6f 74 74 6f 6d 5d 29 7b 2d 2d 73 61 66 65 2d 61 72 65 61 2d 62 6f 74 74 6f 6d 3a 65 6e 76 28 73 61 66 65 2d 61 72 65 61 2d 69 6e 73 65 74 2d 62 6f 74 74 6f 6d 2c 30 70 78 29 3b 2d 2d 6b 65 79 62 6f 61 72 64 2d 73 61 66 65 2d 61 72 65 61 2d 62 6f 74 74 6f 6d 3a 6d 61 78 28 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 6b 65 79 62 6f 61 72 64 2d 68 65 69 67 68 74 29 2c 65 6e 76 28 6b 65 79 62 6f 61 72 64 2d 69 6e 73 65 74 2d 68 65 69 67 68 74 2c 30 70 78 29 29 3b 2d 2d 73 63 72 65 65 6e 2d 61 6e 63 68 6f 72 2d 62 6f 74 74 6f 6d 3a 76 61 72 28 2d 2d 73 61 66 65 2d 61
                                                                                                                                                                                                Data Ascii: p)}._screen_1ggun_1:where([screen-anchor=vertical],[screen-anchor=bottom]){--safe-area-bottom:env(safe-area-inset-bottom,0px);--keyboard-safe-area-bottom:max(var(--screen-keyboard-height),env(keyboard-inset-height,0px));--screen-anchor-bottom:var(--safe-a
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 64 65 62 61 72 2d 73 75 72 66 61 63 65 2d 70 69 6e 6e 65 64 2d 6c 69 67 68 74 6e 65 73 73 29 29 3b 2d 2d 62 67 2d 61 6c 70 68 61 3a 76 61 72 28 20 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f 61 74 69 6e 67 2c 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 75 72 66 61 63 65 2d 66 6c 6f 61 74 69 6e 67 2d 61 6c 70 68 61 29 20 29 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 70 69 6e 6e 65 64 2c 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 75 72 66 61 63 65 2d 70 69 6e 6e 65 64 2d 61 6c 70 68 61 29 29 3b 2d 2d 73 69 64 65 62 61 72 2d 73 75 72 66 61 63 65 3a 6f 6b 6c 63 68 28 76 61 72 28 2d 2d 62 67 2d 6c 69 67 68 74 6e 65 73 73 29 20 30 20 30 2f 76 61 72 28 2d 2d 62 67 2d 61 6c 70 68 61 29 29 3b 2d 2d 73 68 61 64 6f 77 2d 61
                                                                                                                                                                                                Data Ascii: debar-surface-pinned-lightness));--bg-alpha:var( --sidebar-state--floating,var(--sidebar-surface-floating-alpha) ) var(--sidebar-state--pinned,var(--sidebar-surface-pinned-alpha));--sidebar-surface:oklch(var(--bg-lightness) 0 0/var(--bg-alpha));--shadow-a
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 65 20 2e 32 73 20 76 61 72 28 2d 2d 65 61 73 69 6e 67 2d 63 6f 6d 6d 6f 6e 29 2c 6f 70 61 63 69 74 79 20 2e 33 73 20 76 61 72 28 2d 2d 65 61 73 69 6e 67 2d 63 6f 6d 6d 6f 6e 29 3b 74 72 61 6e 73 6c 61 74 65 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 63 6c 6f 73 65 64 2c 2d 34 30 25 29 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f 61 74 69 6e 67 2c 30 29 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 70 69 6e 6e 65 64 2c 30 29 3b 7a 2d 69 6e 64 65 78 3a 76 61 72 28 2d 2d 73 6c 6f 74 2d 73 69 64 65 62 61 72 2d 7a 2d 69 6e 64 65 78 2c 32 31 29 7d 2e 5f 72 65 67 69 73 74 65 72 65 64 53 63 72 65 65 6e 50 72 6f 70 65 72 74 69 65 73 5f 31 6d 32 68 78 5f 38 37 7b 40 70 72 6f 70 65 72 74 79 20
                                                                                                                                                                                                Data Ascii: e .2s var(--easing-common),opacity .3s var(--easing-common);translate:var(--sidebar-state--closed,-40%) var(--sidebar-state--floating,0) var(--sidebar-state--pinned,0);z-index:var(--slot-sidebar-z-index,21)}._registeredScreenProperties_1m2hx_87{@property
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 61 75 74 6f 20 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 20 61 75 74 6f 7d 2e 5f 74 68 72 65 61 64 5f 31 6d 32 68 78 5f 31 31 38 7b 67 72 69 64 2d 72 6f 77 3a 32 7d 2e 5f 64 65 74 61 69 6c 73 5f 31 6d 32 68 78 5f 33 31 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 5f 64 65 74 61 69 6c 73 5f 31 6d 32 68 78 5f 33 31 2c 2e 5f 68 65 61 64 65 72 5f 31 6d 32 68 78 5f 31 31 33 7b 67 72 69 64 2d 72 6f 77 3a 32 2f 73 70 61 6e 20 32 7d 2e 5f 68 65 61 64 65 72 5f 31 6d 32 68 78 5f 31 31 33 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 61 72 74 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 7d 2e 5f 77 72 61 70 70 65 72 5f 6f 33 73 36 71 5f 31 7b 2d 2d 74 61 70 70 61 62 6c 65 2d 76 69 73 69 62 6c 65 2d 70 61 64
                                                                                                                                                                                                Data Ascii: ,1fr);grid-template-rows:auto minmax(0,1fr) auto}._thread_1m2hx_118{grid-row:2}._details_1m2hx_31{display:none}._details_1m2hx_31,._header_1m2hx_113{grid-row:2/span 2}._header_1m2hx_113{align-self:start;z-index:10}}._wrapper_o3s6q_1{--tappable-visible-pad
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 62 61 63 6b 67 72 6f 75 6e 64 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 38 70 78 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 73 65 63 6f 6e 64 61 72 79 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 74 61 70 70 61 62 6c 65 2d 76 69 73 69 62 6c 65 2d 70 61 64 64 69 6e 67 2d 76 65 72 74 69 63 61 6c 29 20 76 61 72 28 2d 2d 74 61 70 70 61 62 6c 65 2d 76 69 73 69 62 6c 65 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 2e 31 73 20 76 61 72 28 2d 2d 65 61 73 69 6e 67 2d 63 6f 6d 6d 6f 6e 29 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2c 63 6f 6c 6f 72 7d 2e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 5f 31 76 66 64 78 5f 31 7b 2d 2d 73 63
                                                                                                                                                                                                Data Ascii: background);border-radius:8px;color:var(--text-secondary);padding:var(--tappable-visible-padding-vertical) var(--tappable-visible-padding-horizontal);transition:.1s var(--easing-common);transition-property:background-color,color}._application_1vfdx_1{--sc
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 69 7a 65 2d 68 69 64 64 65 6e 2d 6f 6e 2d 77 69 64 65 2d 6d 6f 64 65 3a 75 6e 73 65 74 7d 2e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 5f 31 76 66 64 78 5f 31 3a 68 61 73 28 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 5b 6e 61 6d 65 3d 73 69 64 65 62 61 72 5d 5b 76 61 6c 75 65 3d 70 69 6e 6e 65 64 5d 3a 63 68 65 63 6b 65 64 29 7b 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 63 6c 6f 73 65 64 29 7d 7d 40 63 6f 6e 74 61 69 6e 65 72 20 73 63 72 65 65 6e 2d 63 6f 6d 70 6f 73 65 72 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 34 38 70 78 29 7b 2e 5f 61 70 70 6c 69 63 61 74 69 6f 6e 5f 31 76 66 64 78 5f 31 7b 2d 2d 73 63 72 65 65 6e 2d 73 69 7a 65 2d 68 69 64 64 65 6e 2d 6f 6e 2d 74 61 62 6c 65 74
                                                                                                                                                                                                Data Ascii: ize-hidden-on-wide-mode:unset}._application_1vfdx_1:has(input[type=radio][name=sidebar][value=pinned]:checked){--sidebar-state:var(--sidebar-state--closed)}}@container screen-composer (max-width: 948px){._application_1vfdx_1{--screen-size-hidden-on-tablet
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 38 30 64 65 67 2c 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 75 72 66 61 63 65 29 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 6c 65 61 64 69 6e 67 2d 73 6c 6f 74 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 73 6c 6f 74 2d 6f 66 66 73 65 74 29 29 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 6c 65 61 64 69 6e 67 2d 73 6c 6f 74 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 73 6c 6f 74 2d 6f 66 66 73 65 74 29 29 29 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 76 61 72 28 2d 2d 73 69 64 65
                                                                                                                                                                                                Data Ascii: 80deg,var(--sidebar-surface) calc(var(--sidebar-leading-slot-height) - var(--slot-offset)),transparent calc(var(--sidebar-leading-slot-height) - var(--slot-offset)));-webkit-backdrop-filter:blur(30px);backdrop-filter:blur(30px);background-image:var(--side
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 67 61 70 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 69 6e 6c 69 6e 65 2d 70 61 64 64 69 6e 67 29 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 3b 74 6f 70 3a 30 7d 2e 5f 62 75 63 6b 65 74 42 61 72 5f 31 6c 6e 34 36 5f 31 30 33 7b 2d 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 7d 2e 5f 73 63 72 65 65 6e 43 6f 6e 74 65 6e 74 5f 31 6c 6e
                                                                                                                                                                                                Data Ascii: t;display:flex;flex-direction:column;gap:5px;margin-block-end:8px;margin-inline:var(--sidebar-inline-padding);position:sticky;top:0}._bucketBar_1ln46_103{--bar-background-color:transparent;min-height:var(--sidebar-sticky-header-height)}._screenContent_1ln


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                42192.168.2.1649771172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC564OUTGET /assets/bxqb2gmlpj2nqcri.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1216INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 267
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: d0fmnT+s6Q+qDggFgkaDfQ==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317B8FD923
                                                                                                                                                                                                x-ms-request-id: cd543d49-401e-0069-2494-276f44000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 160362
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=PkBNzh71reU5xPuyG4rKOUixpCZ9kHLGwEWO77Blajo-1730100016-1.0.1.1-cbtEFa1jJkHNzhD2rKqkDGFRw61W8WRXSTQ3vM1wMrtiibWjfhqQSDGRG7jY7ATrgPkoG8CFJSdKk7CutKq3Yw; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=5nNf_ytG3eqQ8BDiXhZZEBP0gQrVk3ERe.vB_q1j5ls-1730100016016-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298c0b9c28b1-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC153INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 74 2c 74 20 61 73 20 72 2c 64 6d 20 61 73 20 6f 7d 66 72 6f 6d 22 2e 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 6b 38 79 63 75 38 75 68 30 6c 6f 7a 79 63 6d 66 2e 6a 73 22 3b 69 6d 70 6f 72 74 22 2e 2f 6f 34 68 74 70 63 35 69 71 72 61 31 36 61 62 67 2e 6a 73 22 3b 74 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 28 28 29 3d 3e 7b 73
                                                                                                                                                                                                Data Ascii: import{r as t,t as r,dm as o}from"./bzvcy3tl84gc3bl9.js";import{c as s}from"./k8ycu8uh0lozycmf.js";import"./o4htpc5iqra16abg.js";t.startTransition(()=>{s
                                                                                                                                                                                                2024-10-28 07:20:16 UTC114INData Raw: 2e 68 79 64 72 61 74 65 52 6f 6f 74 28 64 6f 63 75 6d 65 6e 74 2c 72 2e 6a 73 78 28 74 2e 53 74 72 69 63 74 4d 6f 64 65 2c 7b 63 68 69 6c 64 72 65 6e 3a 72 2e 6a 73 78 28 6f 2c 7b 7d 29 7d 29 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 78 71 62 32 67 6d 6c 70 6a 32 6e 71 63 72 69 2e 6a 73 2e 6d 61 70 0a
                                                                                                                                                                                                Data Ascii: .hydrateRoot(document,r.jsx(t.StrictMode,{children:r.jsx(o,{})}))});//# sourceMappingURL=bxqb2gmlpj2nqcri.js.map


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                43192.168.2.1649770172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC564OUTGET /assets/bzvcy3tl84gc3bl9.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1220INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 1207311
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: N0PckeTxzDyjHPmRrmUhwQ==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317BB42444
                                                                                                                                                                                                x-ms-request-id: aa57823c-001e-0014-711d-272ff6000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 211402
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=UMRF6K8xQCr6QvTGCUR_lmJ225I58DpH_GUDlhHV_zQ-1730100016-1.0.1.1-9ElwT5jAQ86ZIKBDgSPwci_GODGnD879lCskqWI2GUxYYkCPrg5x3I69jx_yIfb_MS7Z.tjclTel9jdeDGUSZw; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=D_brB6u2Y1tOax8v_.1nIxmDwECQmG9kVr9.Vtd.sL0-1730100016024-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298c1e0d466b-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC149INData Raw: 63 6f 6e 73 74 20 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 3d 28 69 2c 6d 3d 5f 5f 76 69 74 65 5f 5f 6d 61 70 44 65 70 73 2c 64 3d 28 6d 2e 66 7c 7c 28 6d 2e 66 3d 5b 22 61 73 73 65 74 73 2f 6d 63 69 74 79 35 6d 77 38 32 78 34 32 61 34 68 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6f 34 68 74 70 63 35 69 71 72 61 31 36 61 62 67 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 78 32 37 6b 64 68 75 71 69 31 6d 63 62 62 61 2e 6a 73 22 2c 22 61 73 73 65
                                                                                                                                                                                                Data Ascii: const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/mcity5mw82x42a4h.js","assets/o4htpc5iqra16abg.js","assets/kx27kdhuqi1mcbba.js","asse
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 74 73 2f 68 32 6b 39 73 73 66 36 78 77 39 6f 39 65 34 7a 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6f 6b 6b 6a 33 6d 79 30 33 35 35 6f 6f 61 78 39 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 39 65 63 6e 72 76 6d 67 77 6f 38 65 63 6d 72 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 64 79 61 65 64 38 38 36 31 75 6b 6a 74 32 78 72 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 62 6d 34 36 32 6b 6d 34 63 36 75 6b 69 6c 6f 37 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6c 76 37 6a 79 68 6e 35 72 75 6a 68 75 31 30 69 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6d 6f 69 74 74 6d 6b 71 79 6d 36 78 32 71 38 75 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 73 6d 61 6c 6c 2d 63 6c 6c 35 62 75 65 79 2e 63 73 73 22 2c 22 61 73 73 65 74 73 2f 64 6f 65 77 35 6a 6a 70
                                                                                                                                                                                                Data Ascii: ts/h2k9ssf6xw9o9e4z.js","assets/okkj3my0355ooax9.js","assets/9ecnrvmgwo8ecmr7.js","assets/dyaed8861ukjt2xr.js","assets/bm462km4c6ukilo7.js","assets/lv7jyhn5rujhu10i.js","assets/moittmkqym6x2q8u.js","assets/conversation-small-cll5buey.css","assets/doew5jjp
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 2c 22 61 73 73 65 74 73 2f 67 31 67 32 72 7a 78 78 30 6f 6e 70 7a 30 34 74 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6b 37 6d 75 6c 70 31 76 72 68 68 64 77 70 39 34 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 6f 35 65 67 6b 31 6d 38 66 74 6b 6d 62 68 76 71 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 67 39 79 72 64 74 76 6c 33 78 38 64 74 34 31 77 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 69 68 37 6f 6d 76 61 67 69 6e 66 38 69 64 36 70 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 63 75 30 61 73 74 74 72 73 61 37 70 65 38 68 36 2e 6a 73 22 2c 22 61 73 73 65 74 73 2f 67 68 33 68 33 6a 70 35 64 76 7a 37 62 72 77 38 2e 6a 73 22 5d 29 29 29 3d 3e 69 2e 6d 61 70 28 69 3d 3e 64 5b 69 5d 29 3b 0a 69 6d 70 6f 72 74 7b 53 20 61 73 20 42 41 2c 54 20 61 73 20 79 53 2c 71 20 61 73 20 4b 6d
                                                                                                                                                                                                Data Ascii: ,"assets/g1g2rzxx0onpz04t.js","assets/k7mulp1vrhhdwp94.js","assets/o5egk1m8ftkmbhvq.js","assets/g9yrdtvl3x8dt41w.js","assets/ih7omvaginf8id6p.js","assets/cu0asttrsa7pe8h6.js","assets/gh3h3jp5dvz7brw8.js"])))=>i.map(i=>d[i]);import{S as BA,T as yS,q as Km
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 65 74 61 20 50 6c 61 74 66 6f 72 6d 73 2c 20 49 6e 63 2e 20 61 6e 64 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 74 32 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 65 6c 65 6d 65 6e 74 22 29 2c 72 32 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28
                                                                                                                                                                                                Data Ascii: .js * * Copyright (c) Meta Platforms, Inc. and affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */var t2=Symbol.for("react.transitional.element"),r2=Symbol.for(
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 4b 41 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 71 41 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 75 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 2c 74 68 69 73 2e 72 65 66 73 3d 71 41 2c 74 68 69 73 2e 75 70 64 61 74 65 72 3d 72 7c 7c 57 41 7d 46 75 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b 7d 3b 46 75 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 79 70 65 6f
                                                                                                                                                                                                Data Ascii: function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},KA=Object.assign,qA={};function Fu(e,t,r){this.props=e,this.context=t,this.refs=qA,this.updater=r||WA}Fu.prototype.isReactComponent={};Fu.prototype.setState=function(e,t){if(typeo
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 75 72 6e 20 65 2e 76 61 6c 75 65 3b 63 61 73 65 22 72 65 6a 65 63 74 65 64 22 3a 74 68 72 6f 77 20 65 2e 72 65 61 73 6f 6e 3b 64 65 66 61 75 6c 74 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 65 2e 73 74 61 74 75 73 3d 3d 22 73 74 72 69 6e 67 22 3f 65 2e 74 68 65 6e 28 77 53 2c 77 53 29 3a 28 65 2e 73 74 61 74 75 73 3d 22 70 65 6e 64 69 6e 67 22 2c 65 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 74 61 74 75 73 3d 3d 3d 22 70 65 6e 64 69 6e 67 22 26 26 28 65 2e 73 74 61 74 75 73 3d 22 66 75 6c 66 69 6c 6c 65 64 22 2c 65 2e 76 61 6c 75 65 3d 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 73 74 61 74 75 73 3d 3d 3d 22 70 65 6e 64 69 6e 67 22 26 26 28 65 2e 73 74 61 74 75 73 3d 22 72 65 6a 65 63 74 65 64 22 2c 65 2e 72 65 61 73 6f 6e
                                                                                                                                                                                                Data Ascii: urn e.value;case"rejected":throw e.reason;default:switch(typeof e.status=="string"?e.then(wS,wS):(e.status="pending",e.then(function(t){e.status==="pending"&&(e.status="fulfilled",e.value=t)},function(t){e.status==="pending"&&(e.status="rejected",e.reason
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 72 72 61 79 20 69 6e 73 74 65 61 64 2e 22 29 7d 72 65 74 75 72 6e 20 6f 7d 66 75 6e 63 74 69 6f 6e 20 77 66 28 65 2c 74 2c 72 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 5b 5d 2c 69 3d 30 3b 72 65 74 75 72 6e 20 4b 73 28 65 2c 6e 2c 22 22 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 72 2c 61 2c 69 2b 2b 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 67 32 28 65 29 7b 69 66 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 7b 76 61 72 20 74 3d 65 2e 5f 72 65 73 75 6c 74 3b 74 3d 74 28 29 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d
                                                                                                                                                                                                Data Ascii: rray instead.")}return o}function wf(e,t,r){if(e==null)return e;var n=[],i=0;return Ks(e,n,"","",function(a){return t.call(r,a,i++)}),n}function g2(e){if(e._status===-1){var t=e._result;t=t(),t.then(function(r){(e._status===0||e._status===-1)&&(e._status=
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 4f 54 5f 55 53 45 5f 4f 52 5f 57 41 52 4e 5f 55 53 45 52 53 5f 54 48 45 59 5f 43 41 4e 4e 4f 54 5f 55 50 47 52 41 44 45 3d 67 74 3b 50 65 2e 61 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 45 72 72 6f 72 28 22 61 63 74 28 2e 2e 2e 29 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 62 75 69 6c 64 73 20 6f 66 20 52 65 61 63 74 2e 22 29 7d 3b 50 65 2e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 3b 50 65 2e 63 6c 6f 6e 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66 28 65 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77
                                                                                                                                                                                                Data Ascii: OT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=gt;Pe.act=function(){throw Error("act(...) is not supported in production builds of React.")};Pe.cache=function(e){return function(){return e.apply(null,arguments)}};Pe.cloneElement=function(e,t,r){if(e==null)throw
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 63 32 2c 72 65 6e 64 65 72 3a 65 7d 7d 3b 50 65 2e 69 73 56 61 6c 69 64 45 6c 65 6d 65 6e 74 3d 7a 79 3b 50 65 2e 6c 61 7a 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 7a 41 2c 5f 70 61 79 6c 6f 61 64 3a 7b 5f 73 74 61 74 75 73 3a 2d 31 2c 5f 72 65 73 75 6c 74 3a 65 7d 2c 5f 69 6e 69 74 3a 67 32 7d 7d 3b 50 65 2e 6d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 66 32 2c 74 79 70 65 3a 65 2c 63 6f 6d 70 61 72 65 3a 74 3d 3d 3d 76 6f 69 64 20 30 3f 6e 75 6c 6c 3a 74 7d 7d 3b 50 65 2e 73 74 61 72 74 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 67 74 2e 54 2c 72 3d 7b 7d 3b 67
                                                                                                                                                                                                Data Ascii: turn{$$typeof:c2,render:e}};Pe.isValidElement=zy;Pe.lazy=function(e){return{$$typeof:zA,_payload:{_status:-1,_result:e},_init:g2}};Pe.memo=function(e,t){return{$$typeof:f2,type:e,compare:t===void 0?null:t}};Pe.startTransition=function(e){var t=gt.T,r={};g
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 65 28 65 29 7d 3b 50 65 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 67 74 2e 48 2e 75 73 65 53 79 6e 63 45 78 74 65 72 6e 61 6c 53 74 6f 72 65 28 65 2c 74 2c 72 29 7d 3b 50 65 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 74 2e 48 2e 75 73 65 54 72 61 6e 73 69 74 69 6f 6e 28 29 7d 3b 50 65 2e 76 65 72 73 69 6f 6e 3d 22 31 39 2e 30 2e 30 2d 72 63 2d 36 39 64 34 62 38 30 30 2d 32 30 32 34 31 30 32 31 22 3b 56 41 2e 65 78 70 6f 72 74 73 3d 50 65 3b 76 61 72 20 5f 3d 56 41 2e 65 78 70 6f 72 74 73 3b 63 6f 6e 73 74 20 66 74 3d 7a 74 28 5f 29 2c 4a 41 3d 6a 41 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 6e 75 6c 6c 2c 64 65
                                                                                                                                                                                                Data Ascii: e(e)};Pe.useSyncExternalStore=function(e,t,r){return gt.H.useSyncExternalStore(e,t,r)};Pe.useTransition=function(){return gt.H.useTransition()};Pe.version="19.0.0-rc-69d4b800-20241021";VA.exports=Pe;var _=VA.exports;const ft=zt(_),JA=jA({__proto__:null,de


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                44192.168.2.1649774172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC564OUTGET /assets/k8ycu8uh0lozycmf.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 171728
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: CK9VEHgy6Lz49uO+5UHifg==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317B9B7003
                                                                                                                                                                                                x-ms-request-id: b138b4cf-501e-002e-511d-276c55000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 89436
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=lsFxkYD0N50HXpaauoqqhCksL2WT1ZifKJka_FRYnv8-1730100016-1.0.1.1-VLQ.1G9RKBPjecKq_J8oTy9KwfTFzVK9ejtJA6M4XmDCHUEeH1GzWk0WMM8KU4e2n_3Mot6pB1E_ZmQ5r4fjwQ; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=cpS1GQwTKZr2kuPQOYGQ3bnrRxGNQKBpxxLALPlykbU-1730100016025-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298c1eb8466c-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC151INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 56 76 2c 62 62 20 61 73 20 6a 76 7d 66 72 6f 6d 22 2e 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 3b 76 61 72 20 75 30 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 72 6e 3d 7b 7d 2c 74 30 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 6e 30 3d 7b 7d 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 73 63 68 65 64 75 6c 65 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6a 73 0a 20 2a
                                                                                                                                                                                                Data Ascii: import{r as Vv,bb as jv}from"./bzvcy3tl84gc3bl9.js";var u0={exports:{}},rn={},t0={exports:{}},n0={};/** * @license React * scheduler.production.js *
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 65 74 61 20 50 6c 61 74 66 6f 72 6d 73 2c 20 49 6e 63 2e 20 61 6e 64 20 61 66 66 69 6c 69 61 74 65 73 2e 0a 20 2a 0a 20 2a 20 54 68 69 73 20 73 6f 75 72 63 65 20 63 6f 64 65 20 69 73 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 0a 20 2a 20 4c 49 43 45 4e 53 45 20 66 69 6c 65 20 69 6e 20 74 68 65 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 54 2c 71 29 7b 76 61 72 20 5f 3d 54 2e 6c 65 6e 67 74 68 3b 54 2e 70 75 73 68 28 71 29 3b 6c 3a 66 6f 72 28 3b 30 3c 5f 3b 29 7b 76
                                                                                                                                                                                                Data Ascii: * Copyright (c) Meta Platforms, Inc. and affiliates. * * This source code is licensed under the MIT license found in the * LICENSE file in the root directory of this source tree. */(function(l){function a(T,q){var _=T.length;T.push(q);l:for(;0<_;){v
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 72 20 71 3d 75 28 79 29 3b 71 21 3d 3d 6e 75 6c 6c 26 26 62 66 28 7a 2c 71 2e 73 74 61 72 74 54 69 6d 65 2d 54 29 7d 7d 76 61 72 20 44 3d 21 31 2c 45 3d 2d 31 2c 4d 3d 35 2c 4f 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 21 28 6c 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 2d 4f 3c 4d 29 7d 66 75 6e 63 74 69 6f 6e 20 42 28 29 7b 69 66 28 44 29 7b 76 61 72 20 54 3d 6c 2e 75 6e 73 74 61 62 6c 65 5f 6e 6f 77 28 29 3b 4f 3d 54 3b 76 61 72 20 71 3d 21 30 3b 74 72 79 7b 6c 3a 7b 41 3d 21 31 2c 55 26 26 28 55 3d 21 31 2c 68 28 45 29 2c 45 3d 2d 31 29 2c 73 3d 21 30 3b 76 61 72 20 5f 3d 6d 3b 74 72 79 7b 61 3a 7b 66 6f 72 28 64 28 54 29 2c 53 3d 75 28 69 29 3b 53 21 3d 3d 6e 75 6c 6c 26 26 21 28 53 2e 65 78 70 69 72 61 74 69 6f 6e 54 69
                                                                                                                                                                                                Data Ascii: r q=u(y);q!==null&&bf(z,q.startTime-T)}}var D=!1,E=-1,M=5,O=-1;function W(){return!(l.unstable_now()-O<M)}function B(){if(D){var T=l.unstable_now();O=T;var q=!0;try{l:{A=!1,U&&(U=!1,h(E),E=-1),s=!0;var _=m;try{a:{for(d(T),S=u(i);S!==null&&!(S.expirationTi
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 70 70 6f 72 74 65 64 22 29 3a 4d 3d 30 3c 54 3f 4d 61 74 68 2e 66 6c 6f 6f 72 28 31 65 33 2f 54 29 3a 35 7d 2c 6c 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 43 75 72 72 65 6e 74 50 72 69 6f 72 69 74 79 4c 65 76 65 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 7d 2c 6c 2e 75 6e 73 74 61 62 6c 65 5f 67 65 74 46 69 72 73 74 43 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 69 29 7d 2c 6c 2e 75 6e 73 74 61 62 6c 65 5f 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 54 29 7b 73 77 69 74 63 68 28 6d 29 7b 63 61 73 65 20 31 3a 63 61 73 65 20 32 3a 63 61 73 65 20 33 3a 76 61 72 20 71 3d 33 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 71 3d 6d 7d 76 61 72 20 5f 3d 6d 3b 6d 3d 71 3b 74 72 79 7b 72 65 74 75 72
                                                                                                                                                                                                Data Ascii: pported"):M=0<T?Math.floor(1e3/T):5},l.unstable_getCurrentPriorityLevel=function(){return m},l.unstable_getFirstCallbackNode=function(){return u(i)},l.unstable_next=function(T){switch(m){case 1:case 2:case 3:var q=3;break;default:q=m}var _=m;m=q;try{retur
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 20 72 6f 6f 74 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 74 68 69 73 20 73 6f 75 72 63 65 20 74 72 65 65 2e 0a 20 2a 2f 76 61 72 20 61 6c 3d 4b 76 2c 66 30 3d 56 76 2c 78 76 3d 6a 76 3b 66 75 6e 63 74 69 6f 6e 20 67 28 6c 29 7b 76 61 72 20 61 3d 22 68 74 74 70 73 3a 2f 2f 72 65 61 63 74 2e 64 65 76 2f 65 72 72 6f 72 73 2f 22 2b 6c 3b 69 66 28 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7b 61 2b 3d 22 3f 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 3b 66 6f 72 28 76 61 72 20 75 3d 32 3b 75 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 61 2b 3d 22 26 61 72 67 73 5b 5d 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 72 67 75 6d
                                                                                                                                                                                                Data Ascii: root directory of this source tree. */var al=Kv,f0=Vv,xv=jv;function g(l){var a="https://react.dev/errors/"+l;if(1<arguments.length){a+="?args[]="+encodeURIComponent(arguments[1]);for(var u=2;u<arguments.length;u++)a+="&args[]="+encodeURIComponent(argum
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 63 68 28 6c 29 7b 63 61 73 65 20 76 75 3a 72 65 74 75 72 6e 22 46 72 61 67 6d 65 6e 74 22 3b 63 61 73 65 20 46 75 3a 72 65 74 75 72 6e 22 50 6f 72 74 61 6c 22 3b 63 61 73 65 20 50 66 3a 72 65 74 75 72 6e 22 50 72 6f 66 69 6c 65 72 22 3b 63 61 73 65 20 65 30 3a 72 65 74 75 72 6e 22 53 74 72 69 63 74 4d 6f 64 65 22 3b 63 61 73 65 20 49 66 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 22 3b 63 61 73 65 20 6c 63 3a 72 65 74 75 72 6e 22 53 75 73 70 65 6e 73 65 4c 69 73 74 22 7d 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 22 6f 62 6a 65 63 74 22 29 73 77 69 74 63 68 28 6c 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 61 61 3a 72 65 74 75 72 6e 28 6c 2e 64 69 73 70 6c 61 79 4e 61 6d 65 7c 7c 22 43 6f 6e 74 65 78 74 22 29 2b 22 2e 50 72 6f 76 69 64 65 72 22 3b 63
                                                                                                                                                                                                Data Ascii: ch(l){case vu:return"Fragment";case Fu:return"Portal";case Pf:return"Profiler";case e0:return"StrictMode";case If:return"Suspense";case lc:return"SuspenseList"}if(typeof l=="object")switch(l.$$typeof){case aa:return(l.displayName||"Context")+".Provider";c
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 29 7d 63 61 74 63 68 28 73 29 7b 6d 3d 73 7d 28 53 3d 6c 28 29 29 26 26 74 79 70 65 6f 66 20 53 2e 63 61 74 63 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 2e 63 61 74 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 7d 7d 63 61 74 63 68 28 73 29 7b 69 66 28 73 26 26 6d 26 26 74 79 70 65 6f 66 20 73 2e 73 74 61 63 6b 3d 3d 22 73 74 72 69 6e 67 22 29 72 65 74 75 72 6e 5b 73 2e 73 74 61 63 6b 2c 6d 2e 73 74 61 63 6b 5d 7d 72 65 74 75 72 6e 5b 6e 75 6c 6c 2c 6e 75 6c 6c 5d 7d 7d 3b 74 2e 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 44 65 74 65 72 6d 69 6e 65 43 6f 6d 70 6f 6e 65 6e 74 46 72 61 6d 65 52 6f 6f 74 22 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72
                                                                                                                                                                                                Data Ascii: )}catch(s){m=s}(S=l())&&typeof S.catch=="function"&&S.catch(function(){})}}catch(s){if(s&&m&&typeof s.stack=="string")return[s.stack,m.stack]}return[null,null]}};t.DetermineComponentFrameRoot.displayName="DetermineComponentFrameRoot";var n=Object.getOwnPr
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 65 74 75 72 6e 22 22 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 65 28 6c 29 7b 74 72 79 7b 76 61 72 20 61 3d 22 22 3b 64 6f 20 61 2b 3d 77 76 28 6c 29 2c 6c 3d 6c 2e 72 65 74 75 72 6e 3b 77 68 69 6c 65 28 6c 29 3b 72 65 74 75 72 6e 20 61 7d 63 61 74 63 68 28 75 29 7b 72 65 74 75 72 6e 60 0a 45 72 72 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 73 74 61 63 6b 3a 20 60 2b 75 2e 6d 65 73 73 61 67 65 2b 60 0a 60 2b 75 2e 73 74 61 63 6b 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 75 28 6c 29 7b 76 61 72 20 61 3d 6c 2c 75 3d 6c 3b 69 66 28 6c 2e 61 6c 74 65 72 6e 61 74 65 29 66 6f 72 28 3b 61 2e 72 65 74 75 72 6e 3b 29 61 3d 61 2e 72 65 74 75 72 6e 3b 65 6c 73 65 7b 6c 3d 61 3b 64 6f 20 61 3d 6c 2c 61 2e 66 6c 61 67 73 26 34 30 39 38 26 26 28 75 3d 61 2e 72 65 74 75 72 6e 29 2c
                                                                                                                                                                                                Data Ascii: eturn""}}function xe(l){try{var a="";do a+=wv(l),l=l.return;while(l);return a}catch(u){return`Error generating stack: `+u.message+``+u.stack}}function Zu(l){var a=l,u=l;if(l.alternate)for(;a.return;)a=a.return;else{l=a;do a=l,a.flags&4098&&(u=a.return),
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 72 72 61 79 2c 78 3d 78 76 2e 5f 5f 44 4f 4d 5f 49 4e 54 45 52 4e 41 4c 53 5f 44 4f 5f 4e 4f 54 5f 55 53 45 5f 4f 52 5f 57 41 52 4e 5f 55 53 45 52 53 5f 54 48 45 59 5f 43 41 4e 4e 4f 54 5f 55 50 47 52 41 44 45 2c 4c 61 3d 7b 70 65 6e 64 69 6e 67 3a 21 31 2c 64 61 74 61 3a 6e 75 6c 6c 2c 6d 65 74 68 6f 64 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 3a 6e 75 6c 6c 7d 2c 75 63 3d 5b 5d 2c 79 75 3d 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 24 6c 28 6c 29 7b 72 65 74 75 72 6e 7b 63 75 72 72 65 6e 74 3a 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 6c 28 6c 29 7b 30 3e 79 75 7c 7c 28 6c 2e 63 75 72 72 65 6e 74 3d 75 63 5b 79 75 5d 2c 75 63 5b 79 75 5d 3d 6e 75 6c 6c 2c 79 75 2d 2d 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 28 6c 2c 61 29 7b 79 75 2b 2b 2c 75 63 5b 79 75 5d 3d 6c 2e 63 75
                                                                                                                                                                                                Data Ascii: rray,x=xv.__DOM_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE,La={pending:!1,data:null,method:null,action:null},uc=[],yu=-1;function $l(l){return{current:l}}function cl(l){0>yu||(l.current=uc[yu],uc[yu]=null,yu--)}function L(l,a){yu++,uc[yu]=l.cu
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 69 62 65 72 52 6f 6f 74 28 59 74 2c 6c 2c 76 6f 69 64 20 30 2c 28 6c 2e 63 75 72 72 65 6e 74 2e 66 6c 61 67 73 26 31 32 38 29 3d 3d 3d 31 32 38 29 7d 63 61 74 63 68 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 45 61 28 6c 29 7b 69 66 28 74 79 70 65 6f 66 20 50 76 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 49 76 28 6c 29 2c 44 6c 26 26 74 79 70 65 6f 66 20 44 6c 2e 73 65 74 53 74 72 69 63 74 4d 6f 64 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 72 79 7b 44 6c 2e 73 65 74 53 74 72 69 63 74 4d 6f 64 65 28 59 74 2c 6c 29 7d 63 61 74 63 68 7b 7d 7d 76 61 72 20 4d 6c 3d 4d 61 74 68 2e 63 6c 7a 33 32 3f 4d 61 74 68 2e 63 6c 7a 33 32 3a 74 79 2c 61 79 3d 4d 61 74 68 2e 6c 6f 67 2c 75 79 3d 4d 61 74 68 2e 4c 4e 32 3b 66 75 6e 63 74 69 6f 6e 20 74 79 28 6c 29 7b 72 65 74 75
                                                                                                                                                                                                Data Ascii: iberRoot(Yt,l,void 0,(l.current.flags&128)===128)}catch{}}function Ea(l){if(typeof Pv=="function"&&Iv(l),Dl&&typeof Dl.setStrictMode=="function")try{Dl.setStrictMode(Yt,l)}catch{}}var Ml=Math.clz32?Math.clz32:ty,ay=Math.log,uy=Math.LN2;function ty(l){retu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                45192.168.2.1649769172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC564OUTGET /assets/conversation-small-cll5buey.css HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                Content-Length: 1436
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: TGJuTVXHuYDFrT0OMaYJzg==
                                                                                                                                                                                                Last-Modified: Wed, 23 Oct 2024 17:26:45 GMT
                                                                                                                                                                                                ETag: 0x8DCF387DE16FD26
                                                                                                                                                                                                x-ms-request-id: 94bf2b6b-e01e-0060-727c-252a97000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 390387
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298c3b2b7d5d-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC151INData Raw: 2e 5f 70 72 6f 73 65 6d 69 72 72 6f 72 2d 70 61 72 65 6e 74 5f 31 35 63 65 67 5f 31 20 2e 50 72 6f 73 65 4d 69 72 72 6f 72 5b 63 6f 6e 74 65 6e 74 65 64 69 74 61 62 6c 65 5d 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 32 70 78 3b 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68 3a 30 7d 2e 5f 70 72 6f 73 65 6d 69 72 72 6f 72 2d 70 61 72 65 6e 74 5f 31 35 63 65 67 5f
                                                                                                                                                                                                Data Ascii: ._prosemirror-parent_15ceg_1 .ProseMirror[contenteditable]{outline:2px solid transparent;outline-offset:2px;outline-width:0}._prosemirror-parent_15ceg_
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1285INData Raw: 31 20 2e 50 72 6f 73 65 4d 69 72 72 6f 72 7b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 66 6f 6e 74 2d 66 65 61 74 75 72 65 2d 73 65 74 74 69 6e 67 73 3a 22 6c 69 67 61 22 20 30 2c 6e 6f 6e 65 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 2d 6c 69 67 61 74 75 72 65 73 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 70 72 65 2d 77 72 61 70 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 62 72 65 61 6b 2d 73 70 61 63 65 73 7d 2e 5f 70 72 6f 73 65 6d 69 72 72 6f 72 2d 70 61 72 65 6e 74 5f 31 35 63 65 67 5f 31 2e 50 72 6f 73 65 4d 69 72 72 6f 72 20
                                                                                                                                                                                                Data Ascii: 1 .ProseMirror{word-wrap:break-word;font-feature-settings:"liga" 0,none;font-variant-ligatures:none;margin-bottom:.5rem;margin-top:.5rem;padding-left:0;padding-right:0;white-space:pre-wrap;white-space:break-spaces}._prosemirror-parent_15ceg_1.ProseMirror


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                46192.168.2.1649773172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:15 UTC564OUTGET /assets/o4htpc5iqra16abg.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1219INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 258951
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: Send2x/FtkTXjeg2PxZNQw==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317BA691D8
                                                                                                                                                                                                x-ms-request-id: 0922cbaa-f01e-001e-451d-27bad0000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 170025
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Set-Cookie: __cf_bm=BM_1GvEft9wEW39X_NFbcFt9bBusN9_R1mfkr62yyl8-1730100016-1.0.1.1-ElRtx5h9vEDf1qNHeKrXMrI9A0im7_8MxoDja4PL9UzhYVNagLvjEfbp4eFCCgxMBQIbAjnvjSCj7k7R2zf4bA; path=/; expires=Mon, 28-Oct-24 07:50:16 GMT; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Set-Cookie: _cfuvid=dOwNlOIVX8pe5RyT2cuOe398MjpLcUldP0lvBF7eiig-1730100016045-0.0.1.1-604800000; path=/; domain=.oaistatic.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99298c3aa23470-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC150INData Raw: 69 6d 70 6f 72 74 7b 72 20 61 73 20 65 7d 66 72 6f 6d 22 2e 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 3b 63 6f 6e 73 74 20 6c 3d 43 3d 3e 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 32 34 2c 68 65 69 67 68 74 3a 32 34 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72
                                                                                                                                                                                                Data Ascii: import{r as e}from"./bzvcy3tl84gc3bl9.js";const l=C=>e.createElement("svg",{width:24,height:24,viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.or
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 67 2f 32 30 30 30 2f 73 76 67 22 2c 2e 2e 2e 43 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 31 31 2e 34 39 39 38 20 37 2e 35 43 31 31 2e 34 39 39 38 20 35 2e 30 31 34 37 32 20 31 33 2e 35 31 34 35 20 33 20 31 35 2e 39 39 39 38 20 33 43 31 38 2e 34 38 35 31 20 33 20 32 30 2e 34 39 39 38 20 35 2e 30 31 34 37 32 20 32 30 2e 34 39 39 38 20 37 2e 35 43 32 30 2e 34 39 39 38 20 39 2e 39 38 35 32 38 20 31 38 2e 34 38 35 31 20 31 32 20 31 35 2e 39 39 39 38 20 31 32 43 31 33 2e 35 31 34 35 20 31 32 20 31 31 2e 34 39 39 38 20 39 2e 39 38 35 32 38 20 31 31 2e 34 39 39 38 20 37 2e 35 5a 4d 31 35 2e 39 39 39 38
                                                                                                                                                                                                Data Ascii: g/2000/svg",...C},e.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M11.4998 7.5C11.4998 5.01472 13.5145 3 15.9998 3C18.4851 3 20.4998 5.01472 20.4998 7.5C20.4998 9.98528 18.4851 12 15.9998 12C13.5145 12 11.4998 9.98528 11.4998 7.5ZM15.9998
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 30 20 30 20 31 39 2e 35 35 32 33 20 30 20 31 39 43 30 20 31 36 2e 36 35 35 39 20 31 2e 30 37 36 39 39 20 31 34 2e 39 33 33 32 20 32 2e 36 33 34 35 31 20 31 33 2e 39 34 39 5a 4d 32 30 2e 34 39 39 37 20 31 34 2e 39 39 35 36 43 32 31 2e 30 35 32 20 31 34 2e 39 39 35 36 20 32 31 2e 34 39 39 37 20 31 35 2e 34 34 33 32 20 32 31 2e 34 39 39 38 20 31 35 2e 39 39 35 35 4c 32 31 2e 34 39 39 39 20 31 37 2e 34 39 35 36 48 32 33 43 32 33 2e 35 35 32 33 20 31 37 2e 34 39 35 36 20 32 34 20 31 37 2e 39 34 33 33 20 32 34 20 31 38 2e 34 39 35 36 43 32 34 20 31 39 2e 30 34 37 39 20 32 33 2e 35 35 32 33 20 31 39 2e 34 39 35 36 20 32 33 20 31 39 2e 34 39 35 36 48 32 31 2e 35 56 32 30 2e 39 39 35 36 43 32 31 2e 35 20 32 31 2e 35 32 37 39 20 32 31 2e 30 35 32 33 20 32 31 2e 39
                                                                                                                                                                                                Data Ascii: 0 0 19.5523 0 19C0 16.6559 1.07699 14.9332 2.63451 13.949ZM20.4997 14.9956C21.052 14.9956 21.4997 15.4432 21.4998 15.9955L21.4999 17.4956H23C23.5523 17.4956 24 17.9433 24 18.4956C24 19.0479 23.5523 19.4956 23 19.4956H21.5V20.9956C21.5 21.5279 21.0523 21.9
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 73 76 67 22 2c 7b 77 69 64 74 68 3a 32 34 2c 68 65 69 67 68 74 3a 32 34 2c 76 69 65 77 42 6f 78 3a 22 30 20 30 20 32 34 20 32 34 22 2c 66 69 6c 6c 3a 22 6e 6f 6e 65 22 2c 78 6d 6c 6e 73 3a 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 2e 2e 2e 43 7d 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 66 69 6c 6c 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 63 6c 69 70 52 75 6c 65 3a 22 65 76 65 6e 6f 64 64 22 2c 64 3a 22 4d 36 2e 37 35 20 34 2e 35 43 35 2e 35 30 37 33 36 20 34 2e 35 20 34 2e 35 20 35 2e 35 30 37 33 36 20 34 2e 35 20 36 2e 37 35 43 34 2e 35 20 37 2e 39 39 32 36 34 20 35 2e 35 30 37 33 36 20 39 20 36 2e 37 35 20 39 43 37 2e 39 39 32 36 34 20 39 20 39 20 37 2e 39 39 32 36 34 20
                                                                                                                                                                                                Data Ascii: svg",{width:24,height:24,viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",...C},e.createElement("path",{fillRule:"evenodd",clipRule:"evenodd",d:"M6.75 4.5C5.50736 4.5 4.5 5.50736 4.5 6.75C4.5 7.99264 5.50736 9 6.75 9C7.99264 9 9 7.99264
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 2e 35 20 31 36 2e 30 30 37 34 20 31 38 2e 34 39 32 36 20 31 35 20 31 37 2e 32 35 20 31 35 5a 4d 31 33 20 31 37 2e 32 35 43 31 33 20 31 34 2e 39 30 32 38 20 31 34 2e 39 30 32 38 20 31 33 20 31 37 2e 32 35 20 31 33 43 31 39 2e 35 39 37 32 20 31 33 20 32 31 2e 35 20 31 34 2e 39 30 32 38 20 32 31 2e 35 20 31 37 2e 32 35 43 32 31 2e 35 20 31 39 2e 35 39 37 32 20 31 39 2e 35 39 37 32 20 32 31 2e 35 20 31 37 2e 32 35 20 32 31 2e 35 43 31 34 2e 39 30 32 38 20 32 31 2e 35 20 31 33 20 31 39 2e 35 39 37 32 20 31 33 20 31 37 2e 32 35 5a 22 2c 66 69 6c 6c 3a 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 7d 29 29 2c 72 3d 43 3d 3e 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 76 67 22 2c 7b 77 69 64 74 68 3a 32 34 2c 68 65 69 67 68 74 3a 32 34 2c 76 69 65 77 42 6f
                                                                                                                                                                                                Data Ascii: .5 16.0074 18.4926 15 17.25 15ZM13 17.25C13 14.9028 14.9028 13 17.25 13C19.5972 13 21.5 14.9028 21.5 17.25C21.5 19.5972 19.5972 21.5 17.25 21.5C14.9028 21.5 13 19.5972 13 17.25Z",fill:"currentColor"})),r=C=>e.createElement("svg",{width:24,height:24,viewBo
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 20 31 33 2e 35 33 37 31 43 32 34 2e 39 35 32 31 20 31 33 2e 36 30 35 35 20 32 35 2e 35 31 38 36 20 31 33 2e 38 30 30 38 20 32 36 2e 31 33 33 38 20 31 34 2e 31 32 33 43 32 36 2e 37 35 38 38 20 31 34 2e 34 33 35 35 20 32 37 2e 33 32 35 32 20 31 34 2e 39 35 38 20 32 37 2e 38 33 33 20 31 35 2e 36 39 30 34 43 32 37 2e 38 30 33 37 20 31 35 2e 37 31 39 37 20 32 37 2e 36 36 32 31 20 31 35 2e 38 32 37 31 20 32 37 2e 34 30 38 32 20 31 36 2e 30 31 32 37 43 32 37 2e 31 35 34 33 20 31 36 2e 31 38 38 35 20 32 36 2e 38 37 31 31 20 31 36 2e 34 35 32 31 20 32 36 2e 35 35 38 36 20 31 36 2e 38 30 33 37 43 32 36 2e 32 34 36 31 20 31 37 2e 31 34 35 35 20 32 35 2e 39 37 32 37 20 31 37 2e 35 38 35 20 32 35 2e 37 33 38 33 20 31 38 2e 31 32 32 31 43 32 35 2e 35 30 33 39 20 31 38
                                                                                                                                                                                                Data Ascii: 13.5371C24.9521 13.6055 25.5186 13.8008 26.1338 14.123C26.7588 14.4355 27.3252 14.958 27.833 15.6904C27.8037 15.7197 27.6621 15.8271 27.4082 16.0127C27.1543 16.1885 26.8711 16.4521 26.5586 16.8037C26.2461 17.1455 25.9727 17.585 25.7383 18.1221C25.5039 18
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 32 38 32 32 20 31 34 2e 32 32 35 36 43 31 38 2e 36 37 32 39 20 31 34 2e 33 39 31 36 20 31 39 2e 30 32 34 34 20 31 34 2e 34 37 34 36 20 31 39 2e 33 33 36 39 20 31 34 2e 34 37 34 36 43 31 39 2e 36 33 39 36 20 31 34 2e 34 37 34 36 20 31 39 2e 39 39 31 32 20 31 34 2e 33 38 36 37 20 32 30 2e 33 39 31 36 20 31 34 2e 32 31 30 39 43 32 30 2e 37 39 32 20 31 34 2e 30 33 35 32 20 32 31 2e 32 34 31 32 20 31 33 2e 38 36 34 33 20 32 31 2e 37 33 39 33 20 31 33 2e 36 39 38 32 43 32 32 2e 32 33 37 33 20 31 33 2e 35 32 32 35 20 32 32 2e 37 36 39 35 20 31 33 2e 34 33 34 36 20 32 33 2e 33 33 35 39 20 31 33 2e 34 33 34 36 5a 4d 32 32 2e 35 33 30 33 20 31 31 2e 35 37 34 32 43 32 32 2e 31 34 39 34 20 31 32 2e 30 33 33 32 20 32 31 2e 36 37 30 39 20 31 32 2e 34 31 38 39 20 32 31
                                                                                                                                                                                                Data Ascii: 2822 14.2256C18.6729 14.3916 19.0244 14.4746 19.3369 14.4746C19.6396 14.4746 19.9912 14.3867 20.3916 14.2109C20.792 14.0352 21.2412 13.8643 21.7393 13.6982C22.2373 13.5225 22.7695 13.4346 23.3359 13.4346ZM22.5303 11.5742C22.1494 12.0332 21.6709 12.4189 21
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 38 2e 38 34 39 32 20 32 30 2e 37 32 33 43 31 39 2e 31 35 38 35 20 32 30 2e 35 33 38 34 20 31 39 2e 34 32 32 20 32 30 2e 32 38 34 36 20 31 39 2e 36 30 35 33 20 31 39 2e 39 36 31 35 4c 31 39 2e 39 37 31 38 20 31 39 2e 33 32 36 39 4c 32 31 2e 37 32 34 34 20 31 36 2e 32 36 39 32 43 32 31 2e 39 30 37 37 20 31 35 2e 39 34 36 31 20 32 31 2e 39 39 39 33 20 31 35 2e 35 38 38 34 20 32 31 2e 39 39 39 33 20 31 35 2e 32 33 30 37 48 31 35 2e 36 39 38 37 4c 31 37 2e 30 33 39 34 20 31 37 2e 38 38 34 36 4c 31 38 2e 38 34 39 32 20 32 30 2e 37 32 33 5a 22 2c 66 69 6c 6c 3a 22 23 45 41 34 33 33 35 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 31 2e 39 39 38 31 20 38 2e
                                                                                                                                                                                                Data Ascii: ment("path",{d:"M18.8492 20.723C19.1585 20.5384 19.422 20.2846 19.6053 19.9615L19.9718 19.3269L21.7244 16.2692C21.9077 15.9461 21.9993 15.5884 21.9993 15.2307H15.6987L17.0394 17.8846L18.8492 20.723Z",fill:"#EA4335"}),e.createElement("path",{d:"M11.9981 8.
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 34 35 35 20 31 30 2e 31 38 33 33 20 32 2e 34 38 34 37 20 31 30 2e 32 31 37 36 20 32 2e 34 36 35 34 35 5a 22 2c 66 69 6c 6c 3a 22 75 72 6c 28 23 70 61 69 6e 74 30 5f 72 61 64 69 61 6c 5f 33 37 30 38 5f 31 31 35 31 29 22 7d 29 2c 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 32 31 37 36 20 32 2e 34 36 35 34 35 4c 31 30 2e 31 31 35 34 20 32 2e 35 32 37 32 33 43 39 2e 39 35 32 39 35 20 32 2e 36 32 35 35 31 20 39 2e 37 39 39 39 20 32 2e 37 33 35 33 39 20 39 2e 36 35 37 30 38 20 32 2e 38 35 35 34 36 4c 39 2e 39 35 31 36 38 20 32 2e 36 34 38 32 33 48 31 32 2e 34 35 32 31 4c 31 32 2e 39 30 36 37 20 36 2e 30 39 30 32 4c 31 30 2e 36 33 33 38 20 38 2e 33 36 33 30 33 4c 38 2e 33 36 31 30 32 20 39 2e 39 34 32 38 32 56 31
                                                                                                                                                                                                Data Ascii: 455 10.1833 2.4847 10.2176 2.46545Z",fill:"url(#paint0_radial_3708_1151)"}),e.createElement("path",{d:"M10.2176 2.46545L10.1154 2.52723C9.95295 2.62551 9.7999 2.73539 9.65708 2.85546L9.95168 2.64823H12.4521L12.9067 6.0902L10.6338 8.36303L8.36102 9.94282V1
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 38 37 20 31 2e 38 34 36 37 20 31 31 2e 33 36 32 34 20 31 2e 38 32 35 36 39 20 31 30 2e 32 32 34 31 20 32 2e 34 36 31 39 31 4c 31 30 2e 31 31 35 37 20 32 2e 35 32 37 34 36 43 39 2e 30 32 36 37 32 20 33 2e 31 38 36 31 38 20 38 2e 33 36 31 33 33 20 34 2e 33 36 36 32 39 20 38 2e 33 36 31 33 33 20 35 2e 36 33 39 30 34 56 39 2e 39 35 30 30 38 4c 31 30 2e 31 31 35 37 20 38 2e 38 38 38 38 35 43 31 31 2e 32 37 32 39 20 38 2e 31 38 38 39 36 20 31 32 2e 37 32 32 38 20 38 2e 31 38 38 39 36 20 31 33 2e 38 38 20 38 2e 38 38 38 38 35 4c 31 39 2e 33 33 34 37 20 31 32 2e 31 38 38 33 43 32 30 2e 33 38 39 37 20 31 32 2e 38 32 36 35 20 32 31 2e 30 34 37 31 20 31 33 2e 39 35 33 39 20 32 31 2e 30 38 37 32 20 31 35 2e 31 38 30 38 43 32 31 2e 30 38 38 35 20 31 35 2e 31 34 31 32
                                                                                                                                                                                                Data Ascii: 87 1.8467 11.3624 1.82569 10.2241 2.46191L10.1157 2.52746C9.02672 3.18618 8.36133 4.36629 8.36133 5.63904V9.95008L10.1157 8.88885C11.2729 8.18896 12.7228 8.18896 13.88 8.88885L19.3347 12.1883C20.3897 12.8265 21.0471 13.9539 21.0872 15.1808C21.0885 15.1412


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                47192.168.2.1649777104.18.41.1584436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:16 UTC619OUTGET /assets/issp2uwkgcl4tbnk.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:20:16 UTC783INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 567
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: 0jGnukZ+DxzZ1Y8VEzpHwA==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317B9F8E15
                                                                                                                                                                                                x-ms-request-id: 4c89b8a6-301e-0035-5d1d-2742c7000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 211370
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992990c8b64684-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC567INData Raw: 69 6d 70 6f 72 74 7b 74 20 61 73 20 61 2c 4b 20 61 73 20 74 7d 66 72 6f 6d 22 2e 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 63 20 61 73 20 73 7d 66 72 6f 6d 22 2e 2f 63 33 6e 76 6e 33 62 6d 73 79 6a 37 37 76 74 6c 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 41 20 61 73 20 69 7d 66 72 6f 6d 22 2e 2f 6d 6f 69 74 74 6d 6b 71 79 6d 36 78 32 71 38 75 2e 6a 73 22 3b 66 75 6e 63 74 69 6f 6e 20 70 28 7b 68 72 65 66 3a 72 2c 63 68 69 6c 64 72 65 6e 3a 65 2c 2e 2e 2e 6e 7d 29 7b 63 6f 6e 73 74 20 6f 3d 73 28 29 3b 72 65 74 75 72 6e 20 61 2e 6a 73 78 28 22 61 22 2c 7b 68 72 65 66 3a 69 28 72 29 2c 74 61 72 67 65 74 3a 22 5f 62 6c 61 6e 6b 22 2c 72 65 6c 3a 6f 3f 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 3a 22
                                                                                                                                                                                                Data Ascii: import{t as a,K as t}from"./bzvcy3tl84gc3bl9.js";import{c as s}from"./c3nvn3bmsyj77vtl.js";import{A as i}from"./moittmkqym6x2q8u.js";function p({href:r,children:e,...n}){const o=s();return a.jsx("a",{href:i(r),target:"_blank",rel:o?"noopener noreferrer":"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                48192.168.2.1649778104.18.41.1584436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:16 UTC619OUTGET /assets/doew5jjpf8k0sin5.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:20:16 UTC784INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:16 GMT
                                                                                                                                                                                                Content-Type: application/javascript
                                                                                                                                                                                                Content-Length: 6283
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: yymtVU9SVqCqmQ+m8QwOyw==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317B950872
                                                                                                                                                                                                x-ms-request-id: dd0cbde1-a01e-003b-471d-27aecc000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 211370
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:16 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299138950c3a-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:16 UTC585INData Raw: 69 6d 70 6f 72 74 7b 62 70 20 61 73 20 6c 2c 63 20 61 73 20 54 2c 62 6f 20 61 73 20 72 2c 61 24 20 61 73 20 68 2c 62 30 20 61 73 20 53 2c 50 20 61 73 20 69 2c 64 2c 61 37 20 61 73 20 66 2c 72 20 61 73 20 70 2c 64 47 20 61 73 20 62 7d 66 72 6f 6d 22 2e 2f 62 7a 76 63 79 33 74 6c 38 34 67 63 33 62 6c 39 2e 6a 73 22 3b 69 6d 70 6f 72 74 7b 62 20 61 73 20 76 7d 66 72 6f 6d 22 2e 2f 65 62 7a 64 72 6f 78 6e 75 6a 39 76 31 6c 7a 73 2e 6a 73 22 3b 76 61 72 20 6d 3d 28 65 3d 3e 28 65 2e 44 6f 77 6e 6c 6f 61 64 4d 65 73 73 61 67 65 73 3d 22 64 6f 77 6e 6c 6f 61 64 2d 6d 65 73 73 61 67 65 73 22 2c 65 2e 49 6e 76 69 74 65 55 73 65 72 73 54 6f 57 6f 72 6b 73 70 61 63 65 3d 22 69 6e 76 69 74 65 2d 75 73 65 72 73 2d 74 6f 2d 77 6f 72 6b 73 70 61 63 65 22 2c 65 2e 57 6f
                                                                                                                                                                                                Data Ascii: import{bp as l,c as T,bo as r,a$ as h,b0 as S,P as i,d,a7 as f,r as p,dG as b}from"./bzvcy3tl84gc3bl9.js";import{b as v}from"./ebzdroxnuj9v1lzs.js";var m=(e=>(e.DownloadMessages="download-messages",e.InviteUsersToWorkspace="invite-users-to-workspace",e.Wo
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 74 2d 64 65 74 61 69 6c 73 22 2c 65 2e 47 50 54 50 72 69 76 61 63 79 53 65 74 74 69 6e 67 73 3d 22 67 70 74 2d 70 72 69 76 61 63 79 2d 73 65 74 74 69 6e 67 73 22 2c 65 2e 47 50 54 46 65 65 64 62 61 63 6b 45 6d 61 69 6c 3d 22 67 70 74 2d 73 75 70 70 6f 72 74 2d 65 6d 61 69 6c 22 2c 65 2e 47 50 54 52 65 76 69 65 77 3d 22 67 70 74 2d 72 65 76 69 65 77 22 2c 65 2e 47 50 54 52 65 6d 6f 76 65 54 68 69 72 64 50 61 72 74 79 3d 22 67 70 74 2d 72 65 6d 6f 76 65 2d 74 68 69 72 64 2d 70 61 72 74 79 22 2c 65 2e 53 68 61 72 65 64 43 6f 6e 76 65 72 73 61 74 69 6f 6e 4d 6f 64 65 72 61 74 69 6f 6e 3d 22 73 68 61 72 65 64 2d 63 6f 6e 76 65 72 73 61 74 69 6f 6e 2d 6d 6f 64 65 72 61 74 69 6f 6e 22 2c 65 2e 52 65 70 6f 72 74 43 6f 6e 76 65 72 73 61 74 69 6f 6e 3d 22 72 65 70
                                                                                                                                                                                                Data Ascii: t-details",e.GPTPrivacySettings="gpt-privacy-settings",e.GPTFeedbackEmail="gpt-support-email",e.GPTReview="gpt-review",e.GPTRemoveThirdParty="gpt-remove-third-party",e.SharedConversationModeration="shared-conversation-moderation",e.ReportConversation="rep
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 3a 65 3d 3e 65 2e 69 73 4c 61 74 65 6e 63 79 44 65 76 54 6f 6f 6c 73 56 69 73 69 62 6c 65 2c 69 73 48 69 73 74 6f 72 79 53 68 6f 77 4d 6f 72 65 56 69 73 69 62 6c 65 3a 65 3d 3e 65 2e 69 73 48 69 73 74 6f 72 79 53 68 6f 77 4d 6f 72 65 56 69 73 69 62 6c 65 2c 69 73 47 70 74 4c 69 73 74 56 69 73 69 62 6c 65 3a 65 3d 3e 65 2e 69 73 47 70 74 4c 69 73 74 56 69 73 69 62 6c 65 2c 69 73 48 69 73 74 6f 72 79 43 6f 6c 6c 61 70 73 65 64 3a 65 3d 3e 65 2e 69 73 48 69 73 74 6f 72 79 43 6f 6c 6c 61 70 73 65 64 2c 69 73 47 70 74 4c 69 73 74 43 6f 6c 6c 61 70 73 65 64 3a 65 3d 3e 65 2e 69 73 47 70 74 4c 69 73 74 43 6f 6c 6c 61 70 73 65 64 7d 2c 6e 3d 7b 73 65 74 42 72 6f 77 73 65 4d 6f 64 65 3a 65 3d 3e 7b 74 2e 73 65 74 53 74 61 74 65 28 61 3d 3e 28 7b 2e 2e 2e 61 2c 62
                                                                                                                                                                                                Data Ascii: :e=>e.isLatencyDevToolsVisible,isHistoryShowMoreVisible:e=>e.isHistoryShowMoreVisible,isGptListVisible:e=>e.isGptListVisible,isHistoryCollapsed:e=>e.isHistoryCollapsed,isGptListCollapsed:e=>e.isGptListCollapsed},n={setBrowseMode:e=>{t.setState(a=>({...a,b
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 29 2c 69 2e 6c 6f 67 54 6f 67 67 6c 65 44 65 73 6b 74 6f 70 4e 61 76 43 6f 6c 6c 61 70 73 65 64 28 7b 69 73 44 65 73 6b 74 6f 70 4e 61 76 43 6f 6c 6c 61 70 73 65 64 3a 21 30 7d 29 2c 74 2e 73 65 74 53 74 61 74 65 28 7b 69 73 44 65 73 6b 74 6f 70 4e 61 76 43 6f 6c 6c 61 70 73 65 64 3a 21 30 7d 29 7d 2c 68 69 64 65 54 68 72 65 61 64 48 65 61 64 65 72 3a 28 29 3d 3e 7b 74 2e 73 65 74 53 74 61 74 65 28 7b 69 73 54 68 72 65 61 64 48 65 61 64 65 72 56 69 73 69 62 6c 65 3a 21 31 7d 29 7d 2c 73 68 6f 77 54 68 72 65 61 64 48 65 61 64 65 72 3a 28 29 3d 3e 7b 74 2e 73 65 74 53 74 61 74 65 28 7b 69 73 54 68 72 65 61 64 48 65 61 64 65 72 56 69 73 69 62 6c 65 3a 21 30 7d 29 7d 2c 6f 70 65 6e 53 68 61 72 69 6e 67 4d 6f 64 61 6c 28 65 2c 61 29 7b 74 2e 73 65 74 53 74 61
                                                                                                                                                                                                Data Ascii: ),i.logToggleDesktopNavCollapsed({isDesktopNavCollapsed:!0}),t.setState({isDesktopNavCollapsed:!0})},hideThreadHeader:()=>{t.setState({isThreadHeaderVisible:!1})},showThreadHeader:()=>{t.setState({isThreadHeaderVisible:!0})},openSharingModal(e,a){t.setSta
                                                                                                                                                                                                2024-10-28 07:20:16 UTC1369INData Raw: 28 29 7b 74 2e 73 65 74 53 74 61 74 65 28 7b 61 63 74 69 76 65 4d 6f 64 61 6c 73 3a 6e 65 77 20 53 65 74 7d 29 7d 2c 68 69 64 65 4c 61 74 65 6e 63 79 44 65 76 54 6f 6f 6c 73 3a 28 29 3d 3e 7b 74 2e 73 65 74 53 74 61 74 65 28 7b 69 73 4c 61 74 65 6e 63 79 44 65 76 54 6f 6f 6c 73 56 69 73 69 62 6c 65 3a 21 31 7d 29 7d 2c 73 68 6f 77 4c 61 74 65 6e 63 79 44 65 76 54 6f 6f 6c 73 3a 28 29 3d 3e 7b 74 2e 73 65 74 53 74 61 74 65 28 7b 69 73 4c 61 74 65 6e 63 79 44 65 76 54 6f 6f 6c 73 56 69 73 69 62 6c 65 3a 21 30 7d 29 7d 2c 6f 70 65 6e 43 68 61 74 54 68 72 65 61 64 46 6c 79 6f 75 74 3a 28 65 2c 61 2c 73 29 3d 3e 7b 69 2e 6c 6f 67 45 76 65 6e 74 57 69 74 68 53 74 61 74 73 69 67 28 64 2e 73 65 61 72 63 68 4c 69 6e 6b 53 69 64 65 62 61 72 53 68 6f 77 6e 2c 22 73
                                                                                                                                                                                                Data Ascii: (){t.setState({activeModals:new Set})},hideLatencyDevTools:()=>{t.setState({isLatencyDevToolsVisible:!1})},showLatencyDevTools:()=>{t.setState({isLatencyDevToolsVisible:!0})},openChatThreadFlyout:(e,a,s)=>{i.logEventWithStatsig(d.searchLinkSidebarShown,"s
                                                                                                                                                                                                2024-10-28 07:20:16 UTC222INData Raw: 3d 72 2e 67 65 74 49 74 65 6d 28 6c 2e 43 68 61 74 54 68 72 65 61 64 46 6c 79 6f 75 74 53 74 61 74 65 29 3b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 6e 75 6c 6c 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 72 2e 73 65 74 49 74 65 6d 28 6c 2e 43 68 61 74 54 68 72 65 61 64 46 6c 79 6f 75 74 53 74 61 74 65 2c 65 29 7d 65 78 70 6f 72 74 7b 6d 20 61 73 20 47 2c 6e 20 61 73 20 55 2c 49 20 61 73 20 61 2c 46 20 61 73 20 62 2c 50 20 61 73 20 63 2c 4e 20 61 73 20 64 2c 4d 20 61 73 20 65 2c 74 20 61 73 20 75 7d 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 64 6f 65 77 35 6a 6a 70 66 38 6b 30 73 69 6e 35 2e 6a 73 2e 6d 61 70 0a
                                                                                                                                                                                                Data Ascii: =r.getItem(l.ChatThreadFlyoutState);return e===void 0?null:e}function g(e){r.setItem(l.ChatThreadFlyoutState,e)}export{m as G,n as U,I as a,F as b,P as c,N as d,M as e,t as u};//# sourceMappingURL=doew5jjpf8k0sin5.js.map


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                49192.168.2.1649785104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:17 UTC2246OUTGET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                OAI-Device-Id: c8e7350b-f15f-4b49-979f-a48b225d5379
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                OAI-Language: en-US
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:17 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:17 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 1531
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-envoy-upstream-service-time: 38
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=90i4MRs4lxV1tyjSXZCMGUoRIDBISPaWcQlSvVvQptg%2F%2BDVnDgtj5yg60MOJ851uHflh070KzIaqKBani%2FaHpflzdzmGE2faP6ZxuuY2Sh3djlDA3%2Fp4lCssCnsj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929941da64690-DFW
                                                                                                                                                                                                2024-10-28 07:20:17 UTC575INData Raw: 7b 22 61 63 63 6f 75 6e 74 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 61 63 63 6f 75 6e 74 22 3a 7b 22 61 63 63 6f 75 6e 74 5f 75 73 65 72 5f 72 6f 6c 65 22 3a 22 61 63 63 6f 75 6e 74 2d 6f 77 6e 65 72 22 2c 22 61 63 63 6f 75 6e 74 5f 75 73 65 72 5f 69 64 22 3a 6e 75 6c 6c 2c 22 61 63 63 6f 75 6e 74 5f 72 65 73 69 64 65 6e 63 79 5f 72 65 67 69 6f 6e 22 3a 22 6e 6f 5f 63 6f 6e 73 74 72 61 69 6e 74 22 2c 22 70 72 6f 63 65 73 73 6f 72 22 3a 7b 22 61 30 30 31 22 3a 7b 22 68 61 73 5f 63 75 73 74 6f 6d 65 72 5f 6f 62 6a 65 63 74 22 3a 66 61 6c 73 65 7d 2c 22 62 30 30 31 22 3a 7b 22 68 61 73 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 68 69 73 74 6f 72 79 22 3a 66 61 6c 73 65 7d 2c 22 63 30 30 31 22 3a 7b 22 68 61 73 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 68 69
                                                                                                                                                                                                Data Ascii: {"accounts":{"default":{"account":{"account_user_role":"account-owner","account_user_id":null,"account_residency_region":"no_constraint","processor":{"a001":{"has_customer_object":false},"b001":{"has_transaction_history":false},"c001":{"has_transaction_hi
                                                                                                                                                                                                2024-10-28 07:20:17 UTC956INData Raw: 66 61 6c 73 65 2c 22 72 65 73 65 6c 6c 65 72 5f 69 64 22 3a 6e 75 6c 6c 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 61 72 6b 6f 73 65 5f 65 6e 61 62 6c 65 64 22 2c 22 62 69 7a 6d 6f 5f 73 65 74 74 69 6e 67 73 22 2c 22 62 72 65 65 7a 65 5f 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 61 74 5f 70 72 65 66 65 72 65 6e 63 65 73 5f 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 61 74 67 70 74 5f 69 6f 73 5f 61 74 74 65 73 74 22 2c 22 63 68 61 74 67 70 74 5f 74 65 61 6d 5f 70 6c 61 6e 22 2c 22 64 33 5f 63 6f 6e 74 72 6f 6c 73 22 2c 22 64 33 5f 65 64 69 74 6f 72 5f 67 70 74 73 22 2c 22 67 69 7a 6d 6f 5f 73 75 70 70 6f 72 74 5f 65 6d 61 69 6c 73 22 2c 22 69 6e 76 69 74 65 5f 72 65 66 65 72 72 61 6c 22 2c 22 6d 66 61 22 2c 22 6d 6f 64 65 6c 5f 61 62 5f 75 73 65 5f 76 32
                                                                                                                                                                                                Data Ascii: false,"reseller_id":null},"features":["arkose_enabled","bizmo_settings","breeze_available","chat_preferences_available","chatgpt_ios_attest","chatgpt_team_plan","d3_controls","d3_editor_gpts","gizmo_support_emails","invite_referral","mfa","model_ab_use_v2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                50192.168.2.1649788104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:17 UTC2135OUTGET /ces/v1/projects/oai/settings HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:17 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:17 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U9wLp7JiqC0RRnAFdms0yqmHqRkIJ1Oi21AGhkxlq%2B0aFD7XZVP6kwQVSH%2B0uEeZusq2ivjqHjiG2dVHVom6Ex6lMOieP%2FMXPyGVcMFNfqa2Yl1SWZkrH6A7Bu5m"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929979ecb2fec-DFW
                                                                                                                                                                                                2024-10-28 07:20:17 UTC79INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 7b 22 61 70 69 48 6f 73 74 22 3a 22 63 68 61 74 67 70 74 2e 63 6f 6d 2f 63 65 73 2f 76 31 22 2c 22 61 70 69 4b 65 79 22 3a 22 6f 61 69 22 7d 7d 7d
                                                                                                                                                                                                Data Ascii: {"integrations":{"Segment.io":{"apiHost":"chatgpt.com/ces/v1","apiKey":"oai"}}}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                51192.168.2.1649789172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:17 UTC858OUTGET /assets/favicon-32x32-p4ktpm1x.webp HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:20:17 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:17 GMT
                                                                                                                                                                                                Content-Type: image/webp
                                                                                                                                                                                                Content-Length: 634
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: 42l0a9KiNP5d42NI5hzE/Q==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:25 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317BCE10CE
                                                                                                                                                                                                x-ms-request-id: 812c4c29-d01e-006b-713b-28d1fc000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 88782
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:17 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992997989aa915-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:17 UTC599INData Raw: 52 49 46 46 72 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1f 00 00 1f 00 00 41 4c 50 48 8f 00 00 00 01 77 a0 36 92 0d 3a fd 3e 44 72 a1 88 ce 44 44 20 b5 9f 3e b2 39 45 38 ad b5 ed 69 5e 9a ef 9e 21 b0 28 7c db 80 c3 20 8c c0 24 1c 06 81 f4 78 54 7a f2 7d 53 e4 ff e9 3e a2 ff 0c dc b6 6d 24 75 ef f6 ee 15 40 d4 b2 60 1d 00 28 88 25 f6 1e fc 37 4b ad 94 9c 07 34 ae 43 84 b7 21 e2 af b0 be 40 f3 1b 4a 0e 3c 97 3d 2f 29 4d 5f 97 46 54 37 21 d1 1f c3 df e1 3b 74 fd 66 f8 3b 0e 7f e7 74 08 dd 7c ca 29 15 64 f2 ff c8 c5 e0 7f 06 00 56 50 38 20 bc 01 00 00 10 0b 00 9d 01 2a 20 00 20 00 3e 69 2a 90 45 a4 22 a1 9b fa ac 00 40 06 84 b4 80 09 c0 1c 9c 67 a0 fd eb 32 6f e4 06 42 85 3c bf f2 be 89 3f d7 ff 3b f3 35 f2 a7 f8 3f 70 2f e3 bf d0 3f c7 7e 5f
                                                                                                                                                                                                Data Ascii: RIFFrWEBPVP8XALPHw6:>DrDD >9E8i^!(| $xTz}S>m$u@`(%7K4C!@J<=/)M_FT7!;tf;t|)dVP8 * >i*E"@g2oB<?;5?p/?~_
                                                                                                                                                                                                2024-10-28 07:20:17 UTC35INData Raw: 2a 0a 9a 0d 56 71 f0 7d 0c f9 2a a2 51 9d 4f 69 93 82 55 25 1c 11 3b 48 2d d0 6b 1e 86 a0 f2 64 00 00 00
                                                                                                                                                                                                Data Ascii: *Vq}*QOiU%;H-kd


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                52192.168.2.1649790104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:17 UTC607OUTOPTIONS /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-event-count,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1328INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                access-control-allow-headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-event-count,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                access-control-max-age: 7200
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=YOJ9u1ltNsitSMOtvFJ0pPaExjRCc_3P1PN9Jh6FsIw-1730100018-1.0.1.1-N191Z3fIsFZykcTPDuN02Uw99kAMdu__CwD1mvjHIRpL3TVOvd_E.XfoU6gGEqr5HEB.Q86v0zRf3rSX5iiDeg; path=/; expires=Mon, 28-Oct-24 07:50:18 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FNaIy%2BTEb7c7eYJ%2B0FhEY8l9iCIjYDc8IIigInYQcRffDz0H8ZBqSVrcEQyG%2FBvkgUF1gPcKlBfelnM12fhyIhMrE8p8pSioEWByIFY%2Bk1kB7r0U8wbYSzGQL178VBOJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                2024-10-28 07:20:18 UTC126INData Raw: 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 66 6f 6c 6c 6f 77 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 39 39 38 37 38 63 36 65 38 37 33 2d 44 46 57 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: Referrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d99299878c6e873-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                53192.168.2.1649792104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC2193OUTPOST /ces/v1/p HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1917
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1917OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 31 36 2e 36 37 38 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 74 79 70 65 22 3a 22 70 61 67 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 61 74 68 22 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 3f 69 6e 76 5f 77 73 5f 6e 61 6d 65 3d 41 6e 74 6f 6e 2b 50 61 61 72 26 69 6e 76 5f 65 6d 61 69 6c 3d 6b 61 74 68 61 72 69 6e 61 2e 6e 61 70 70 25 34 30 61 6e 74 6f 6e 2d 70 61 61 72 2e 63 6f 6d 26 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 65 51 46 50 69 72 52 34 69 66
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:16.678Z","integrations":{"Segment.io":true},"type":"page","properties":{"path":"/auth/login","referrer":"https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4if
                                                                                                                                                                                                2024-10-28 07:20:18 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FcPcHaKBV8xsWlm2XQAR5tS2z45CpfWRHvXKttG7SzYqNyZ71rE7kSK4LnoC66fXH4AL63l4FVjyhFqILgf2J0M9GMdmQzfB0lbO%2BRu4EPPDfb3P3LOnhYYFu7jG"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929999a8c6b05-DFW
                                                                                                                                                                                                2024-10-28 07:20:18 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                54192.168.2.1649794104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1116OUTGET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9910
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:18 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 72 44 51 66 74 55 4e 42 68 76 36 65 6b 55 75 72 38 33 4c 62 6b 55 45 6d 4e 6b 53 68 52 6b 57 63 50 43 4e 41 66 73 67 6d 37 2b 4b 52 53 30 68 4d 4a 59 6a 33 34 4b 34 34 69 35 50 37 5a 76 33 76 52 79 70 6b 66 4d 67 54 42 51 67 61 2b 32 7a 34 45 4a 4e 36 45 74 4a 70 4b 4e 67 43 4f 49 64 5a 36 50 73 6e 63 4b 6f 49 44 36 77 2f 6a 32 54 31 54 65 4f 4e 6a 4c 78 4c 76 76 76 46 39 57 54 76 37 31 57 65 72 31 57 45 57 7a 4c 4e 31 43 71 66 41 2b 7a 76 55 67 3d 3d 24 4d 44 4d 38 2f 4b 6f 2b 4f 5a 59 67 6a 75 54 38 32 57 42 36 59 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: rDQftUNBhv6ekUur83LbkUEmNkShRkWcPCNAfsgm7+KRS0hMJYj34K44i5P7Zv3vRypkfMgTBQga+2z4EJN6EtJpKNgCOIdZ6PsncKoID6w/j2T1TeONjLxLvvvF9WTv71Wer1WEWzLN1CqfA+zvUg==$MDM8/Ko+OZYgjuT82WB6Yg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:18 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 39 39 62 39 35 33 32 38 65 35 27 2c 63 48 3a 20 27 6e 52 69 2e 76 2e 4b 72 47 55 6d 73 78 6c 43 33 53 36 6c 6d 54 74 37 69 51 71 4c 6d 6a 47 34 44 37 51 6c 59 54 53 69 51 6f 51 4d 2d 31 37 33 30 31 30 30 30 31 38 2d 31 2e 32 2e 31 2e 31 2d 75 69 56 47 33 46 58 74 5f 65 4e 47 36 67 46 79 30 41 6e 6a 54 4a 77 6a 62 71 63 52 4f 42 2e 6d 62 68 62 55 45 37 79 43 5a 6d 54 63 6f 41 67 70 4b 4e 4e 33 37 4f 4c 4c 72 49 2e 6c 45 47 79 4a 27 2c 63
                                                                                                                                                                                                Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992999b95328e5',cH: 'nRi.v.KrGUmsxlC3S6lmTt7iQqLmjG4D7QlYTSiQoQM-1730100018-1.2.1.1-uiVG3FXt_eNG6gFy0AnjTJwjbqcROB.mbhbUE7yCZmTcoAgpKNN37OLLrI.lEGyJ',c
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 56 50 4a 53 74 4b 34 5a 4a 66 78 71 74 64 39 51 48 66 35 55 30 52 49 33 42 6b 4d 59 77 77 2e 6a 45 7a 71 6d 36 65 6c 33 77 72 6c 44 55 49 67 4f 6e 46 43 36 47 6a 30 6e 51 4f 36 78 35 4c 66 4b 78 77 42 44 4a 39 72 4c 48 2e 72 30 5f 39 55 41 33 33 6d 66 44 51 4a 31 4e 7a 52 2e 45 36 59 56 52 73 76 51 59 72 74 6c 34 38 34 79 47 73 38 78 6d 4c 6f 48 62 73 57 64 59 52 4a 73 31 65 6c 6e 45 32 31 37 43 51 64 63 46 71 2e 65 51 50 45 35 78 58 4a 30 66 69 59 6c 39 71 66 69 4c 45 62 73 61 6e 4f 64 5f 57 5a 59 75 5a 6b 6e 76 69 67 51 6d 6f 4d 41 4c 6c 41 6c 56 32 78 6d 36 70 47 73 76 33 67 58 30 7a 48 6f 5a 33 4d 63 33 33 62 65 35 38 54 45 4a 57 5a 55 53 77 31 63 4a 31 49 46 76 68 34 47 59 58 46 59 70 77 75 75 51 64 67 75 50 5f 37 34 37 6c 68 5a 43 65 42 4c 69 5a 44
                                                                                                                                                                                                Data Ascii: VPJStK4ZJfxqtd9QHf5U0RI3BkMYww.jEzqm6el3wrlDUIgOnFC6Gj0nQO6x5LfKxwBDJ9rLH.r0_9UA33mfDQJ1NzR.E6YVRsvQYrtl484yGs8xmLoHbsWdYRJs1elnE217CQdcFq.eQPE5xXJ0fiYl9qfiLEbsanOd_WZYuZknvigQmoMALlAlV2xm6pGsv3gX0zHoZ3Mc33be58TEJWZUSw1cJ1IFvh4GYXFYpwuuQdguP_747lhZCeBLiZD
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 46 7a 56 33 41 4e 4b 6e 6d 79 65 61 34 6d 33 72 36 78 78 59 72 5f 75 59 47 6c 61 43 44 6c 55 76 36 2e 48 31 55 58 78 57 65 61 64 32 7a 66 5a 32 4e 7a 73 33 63 59 33 6c 65 56 43 52 36 78 45 75 58 34 77 75 32 77 31 6c 44 72 41 47 53 31 78 38 76 6e 47 6d 2e 61 6a 53 58 6a 36 65 56 51 58 75 34 58 31 45 39 6c 5a 6a 6d 52 30 6c 6b 6f 72 7a 52 52 6e 41 69 38 68 57 36 58 33 70 4b 5a 59 76 78 35 69 59 51 71 6e 63 50 4f 63 34 38 74 61 5a 7a 44 79 64 36 46 64 5f 50 37 65 44 34 6c 6d 63 75 63 4e 65 6a 67 51 72 35 56 54 71 7a 4e 78 67 55 70 62 7a 36 62 44 6f 4b 6d 4c 65 38 6f 70 62 4a 50 42 34 74 34 42 39 4c 56 45 7a 78 4f 42 30 6d 34 6d 44 78 77 65 68 30 58 56 71 48 77 57 52 4a 2e 32 64 4d 33 6e 33 4f 33 55 37 56 39 6d 43 51 4e 35 75 76 44 52 39 45 6c 73 39 4a 67 4b
                                                                                                                                                                                                Data Ascii: FzV3ANKnmyea4m3r6xxYr_uYGlaCDlUv6.H1UXxWead2zfZ2Nzs3cY3leVCR6xEuX4wu2w1lDrAGS1x8vnGm.ajSXj6eVQXu4X1E9lZjmR0lkorzRRnAi8hW6X3pKZYvx5iYQqncPOc48taZzDyd6Fd_P7eD4lmcucNejgQr5VTqzNxgUpbz6bDoKmLe8opbJPB4t4B9LVEzxOB0m4mDxweh0XVqHwWRJ.2dM3n3O3U7V9mCQN5uvDR9Els9JgK
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 6d 65 46 61 31 6b 49 6e 45 42 43 7a 65 4a 67 44 4f 62 61 48 53 59 6c 78 4f 4a 64 41 6e 4f 76 35 6d 4f 52 49 79 37 73 51 68 4e 5f 72 48 58 34 46 4b 59 79 63 6f 46 68 79 35 4f 5f 66 41 2e 49 34 64 69 4f 6a 4c 41 4b 58 55 42 41 46 51 58 7a 36 39 46 35 41 36 41 64 37 51 74 4d 6b 2e 5a 5a 68 6f 6e 4f 50 68 59 57 57 7a 73 6e 36 63 4e 37 74 51 6c 62 45 7a 79 47 52 6a 69 61 61 46 33 52 48 68 6f 33 70 56 6c 37 54 6c 51 53 5f 55 39 32 55 61 6d 72 43 6f 6c 78 2e 5a 31 62 6d 54 43 65 38 47 32 66 57 37 6c 48 33 77 57 6d 41 46 47 78 65 2e 45 67 69 70 44 36 43 50 5a 5f 64 35 52 5f 56 57 56 53 4e 57 4a 69 64 74 4b 61 67 30 33 65 5a 53 7a 55 72 79 38 63 46 61 41 30 5f 2e 65 47 67 6b 6a 47 4a 74 4f 77 4e 32 5f 36 4f 62 6a 63 37 47 4c 61 67 46 31 65 78 64 4c 2e 5f 7a 51 51
                                                                                                                                                                                                Data Ascii: meFa1kInEBCzeJgDObaHSYlxOJdAnOv5mORIy7sQhN_rHX4FKYycoFhy5O_fA.I4diOjLAKXUBAFQXz69F5A6Ad7QtMk.ZZhonOPhYWWzsn6cN7tQlbEzyGRjiaaF3RHho3pVl7TlQS_U92UamrColx.Z1bmTCe8G2fW7lH3wWmAFGxe.EgipD6CPZ_d5R_VWVSNWJidtKag03eZSzUry8cFaA0_.eGgkjGJtOwN2_6Objc7GLagF1exdL._zQQ
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 77 69 79 37 72 4d 43 56 69 4a 68 64 34 5f 7a 70 33 4c 63 36 32 55 6a 38 46 52 75 70 6b 59 78 64 61 41 63 4d 6d 77 45 66 6f 4b 72 6c 35 4f 46 64 31 53 66 6a 64 36 67 51 38 32 31 75 4c 6d 71 41 4c 78 54 58 34 6f 55 68 39 37 59 4c 7a 63 63 35 53 38 57 59 4f 45 6b 34 37 56 73 5f 4a 6d 59 2e 30 48 78 58 71 45 6b 79 62 53 68 38 53 51 69 46 32 41 77 47 64 6b 76 34 57 52 4c 77 44 42 76 35 61 30 77 2e 2e 49 70 72 57 63 47 75 4c 48 62 79 77 34 50 44 37 50 34 30 57 58 66 49 51 56 2e 62 74 66 4a 6b 54 30 38 36 39 61 75 61 4f 32 37 5a 67 32 63 74 70 4f 64 46 4f 53 42 4e 64 5a 78 44 75 64 6a 58 58 30 49 58 74 4b 48 55 79 77 6a 4e 76 62 6f 37 78 53 37 6f 38 55 6e 48 4f 41 64 4e 4e 34 6f 45 54 34 76 79 6c 74 47 64 34 69 30 52 32 62 68 58 43 51 63 69 4c 71 6d 52 31 75 33
                                                                                                                                                                                                Data Ascii: wiy7rMCViJhd4_zp3Lc62Uj8FRupkYxdaAcMmwEfoKrl5OFd1Sfjd6gQ821uLmqALxTX4oUh97YLzcc5S8WYOEk47Vs_JmY.0HxXqEkybSh8SQiF2AwGdkv4WRLwDBv5a0w..IprWcGuLHbyw4PD7P40WXfIQV.btfJkT0869auaO27Zg2ctpOdFOSBNdZxDudjXX0IXtKHUywjNvbo7xS7o8UnHOAdNN4oET4vyltGd4i0R2bhXCQciLqmR1u3
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1104INData Raw: 46 42 45 76 41 46 52 6d 74 32 35 66 71 4d 6f 35 2e 6f 6e 32 65 38 76 71 55 77 35 65 61 6d 6c 6b 4a 70 4c 6d 44 62 38 69 4c 4f 31 63 64 5a 77 79 55 51 31 61 6f 4f 51 30 39 66 79 6d 2e 76 7a 42 57 5a 6a 6e 67 74 78 34 47 69 4b 48 6d 67 74 55 6f 39 76 50 76 5a 6a 74 59 69 45 35 36 59 62 66 30 72 64 5a 38 4a 54 33 72 32 49 47 50 58 2e 71 6f 70 78 77 6e 56 68 32 37 6e 63 72 35 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 39 39 39 62 39 35 33 32
                                                                                                                                                                                                Data Ascii: FBEvAFRmt25fqMo5.on2e8vqUw5eamlkJpLmDb8iLO1cdZwyUQ1aoOQ09fym.vzBWZjngtx4GiKHmgtUo9vPvZjtYiE56Ybf0rdZ8JT3r2IGPX.qopxwnVh27ncr5"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d992999b9532


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                55192.168.2.1649791104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC592OUTOPTIONS /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1348INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                access-control-allow-headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                access-control-max-age: 7200
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=CJZ8ghmbgQnuVWbHO8FKCZUCc._QCAjTcKtrmbFCp2w-1730100018-1.0.1.1-5eA58mkxUzTZrMWyr8wsXjeUSIrpmHVadLlVHwZNDTESqctIiF3fsBNik65Xvt_FMY1l_RRMNPJ8qqCzrUc.xg; path=/; expires=Mon, 28-Oct-24 07:50:18 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GN7tibDR%2FV0M%2BlgfRgDBE1iSvgayxMpqB6jLmw2N%2F3Exp2mn83Clyxd8YgHk%2FEaTmJjpPLfSLpbt1rxGxrRMKNrJiV9Wo2KUSR9ZCRj2%2FpKMfp7dj%2BwD1%2ByFPTHOHb6s"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-10-28 07:20:18 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 64 39 39 32 39 39 39 64 62 62 39 32 38 37 66 2d 44 46 57 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: CF-RAY: 8d992999dbb9287f-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                56192.168.2.1649796104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC2193OUTPOST /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1627
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1627OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 31 36 2e 36 36 38 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 6f 67 67 65 64 20 4f 75 74 3a 20 4f 70 65 6e 65 64 20 41 75 74 68 20 4c 6f 67 69 6e 20 50 61 67 65 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 66 43 6f 6e 6e 65 63 74 69 6e 67 49 70 22 3a 22 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 22 2c 22 6f 72 69 67 69 6e 22 3a 22 63 68 61 74 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39 66 33 30 30 31 37 36 38 39 31 33 33 65 30 32 35 61 37 32 39 34 31 38 32 22
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:16.668Z","integrations":{"Segment.io":true},"event":"Logged Out: Opened Auth Login Page","type":"track","properties":{"cfConnectingIp":"155.94.241.188","origin":"chat","app_version":"f985611db7edbef9f30017689133e025a7294182"
                                                                                                                                                                                                2024-10-28 07:20:18 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eVNdUWvSSNoQZXOVQkGZNNsP9QsVtOVeu0xuSrfx3RJMvvr5sWUiWiejxKVUFHbfx%2FNi8zmjiNJxEv8Ka%2FYgI%2FxdJapdKlit3ZU1oVNDlGVcnHJRn5lKw1r0yEO1"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299cdfc26c28-DFW
                                                                                                                                                                                                2024-10-28 07:20:18 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                57192.168.2.1649801104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1079OUTGET /ces/v1/projects/oai/settings HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9696
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:18 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 66 74 50 42 37 78 65 61 6b 4e 54 49 37 48 42 5a 70 52 4e 33 56 2b 32 57 7a 55 50 54 36 68 45 76 65 46 36 6d 57 2b 6b 6c 4f 30 69 52 54 47 39 6c 36 6e 44 32 73 6f 2b 74 36 68 77 37 4f 59 79 68 34 63 74 63 75 43 44 42 49 43 79 45 64 66 70 6f 77 53 48 63 2b 46 74 6c 69 59 36 41 69 42 61 59 68 43 65 5a 51 47 79 6c 59 45 36 62 46 59 53 4b 78 31 46 6e 34 65 72 33 59 79 66 65 48 6e 72 4f 46 52 49 49 6f 6c 52 62 73 64 39 37 33 42 47 68 33 58 64 52 66 51 3d 3d 24 4a 38 70 75 7a 63 33 45 36 46 49 6e 38 38 4c 2f 54 36 74 48 75 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: ftPB7xeakNTI7HBZpRN3V+2WzUPT6hEveF6mW+klO0iRTG9l6nD2so+t6hw7OYyh4ctcuCDBICyEdfpowSHc+FtliY6AiBaYhCeZQGylYE6bFYSKx1Fn4er3YyfeHnrOFRIIolRbsd973BGh3XdRfQ==$J8puzc3E6FIn88L/T6tHuA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:18 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 39 64 33 64 30 32 37 64 35 62 27 2c 63 48 3a 20 27 6e 67 6b 68 2e 72 32 67 42 6f 36 31 59 35 36 47 61 77 41 42 41 39 7a 64 68 49 75 39 63 79 6e 76 7a 6e 70 39 4c 49 43 45 71 58 49 2d 31 37 33 30 31 30 30 30 31 38 2d 31 2e 32 2e 31 2e 31 2d 4b 68 64 47 48 43 37 34 56 4e 30 36 4e 4b 70 59 78 4f 79 6a 53 64 48 73 62 64 63 69 70 57 42 64 32 42 5f 47 30 59 50 50 74 34 4a 77 77 70 76 48 37 52 37 41 38 5a 44 39 36 43 38 30 57 57 53 62 27 2c 63 55 50
                                                                                                                                                                                                Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d99299d3d027d5b',cH: 'ngkh.r2gBo61Y56GawABA9zdhIu9cynvznp9LICEqXI-1730100018-1.2.1.1-KhdGHC74VN06NKpYxOyjSdHsbdcipWBd2B_G0YPPt4JwwpvH7R7A8ZD96C80WWSb',cUP
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 47 58 2e 49 36 75 4b 4b 4e 48 54 62 31 44 36 6b 4e 33 70 54 61 39 59 38 51 36 44 55 75 68 69 70 65 61 74 59 71 77 55 43 41 44 61 56 39 71 72 58 49 58 43 7a 34 54 38 56 65 56 65 58 36 69 53 58 71 62 55 77 74 57 38 41 71 49 42 50 54 32 4b 34 6e 48 77 6d 7a 57 35 6c 37 41 5a 6b 42 59 57 4d 57 4a 74 35 52 4a 7a 6e 63 4f 2e 74 74 34 7a 6e 77 43 6b 52 48 73 76 4c 6a 6e 30 6b 6d 66 6a 55 36 4b 68 5a 4c 49 51 73 61 38 4b 70 6d 63 51 4c 75 37 49 31 52 4f 50 51 50 51 50 54 73 70 5a 4f 68 54 54 6f 4e 78 5f 50 58 74 64 59 56 61 4a 42 4c 53 47 59 77 50 63 5f 56 75 41 33 44 50 5a 43 51 39 5f 77 33 45 6f 4a 5f 51 55 39 6a 51 45 76 6a 78 6f 34 55 4d 35 4f 76 71 77 36 57 54 59 6c 33 41 2e 79 54 44 45 47 31 44 33 62 51 50 45 71 41 34 6a 61 6e 5f 6c 4e 42 71 55 6f 72 43 56
                                                                                                                                                                                                Data Ascii: GX.I6uKKNHTb1D6kN3pTa9Y8Q6DUuhipeatYqwUCADaV9qrXIXCz4T8VeVeX6iSXqbUwtW8AqIBPT2K4nHwmzW5l7AZkBYWMWJt5RJzncO.tt4znwCkRHsvLjn0kmfjU6KhZLIQsa8KpmcQLu7I1ROPQPQPTspZOhTToNx_PXtdYVaJBLSGYwPc_VuA3DPZCQ9_w3EoJ_QU9jQEvjxo4UM5Ovqw6WTYl3A.yTDEG1D3bQPEqA4jan_lNBqUorCV
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 5a 31 43 72 47 78 74 4f 37 34 4a 6f 4b 37 6f 78 4f 4f 56 72 54 76 30 55 6e 7a 51 6e 4c 32 4e 38 76 4f 32 69 68 38 63 65 4b 6d 44 69 37 65 7a 47 77 71 66 31 51 4d 4f 4b 34 69 6f 4f 72 55 48 6a 52 49 71 52 69 41 65 4c 43 48 36 76 70 4f 4e 4b 6b 39 5a 65 79 78 43 72 50 41 4b 6e 4b 68 4e 6b 56 6a 5a 77 61 79 41 4e 6c 52 55 32 4a 67 54 6a 4e 55 71 63 44 7a 39 4a 6c 34 47 74 57 36 55 73 50 35 39 53 41 49 47 48 54 44 6a 57 59 64 76 72 76 61 6b 38 53 50 55 42 49 4e 44 53 56 63 61 47 41 46 73 4e 35 49 31 48 51 4e 4f 35 41 76 57 79 64 65 4b 30 32 4b 4d 55 64 4b 54 6f 7a 61 59 6f 45 34 42 78 5a 7a 77 46 57 72 58 52 43 2e 39 46 64 69 49 66 5a 31 55 2e 6e 45 37 52 54 73 58 55 56 4c 4f 44 53 46 69 41 56 66 68 77 77 36 35 6e 73 30 62 76 76 30 76 49 32 62 55 37 4d 38 65
                                                                                                                                                                                                Data Ascii: Z1CrGxtO74JoK7oxOOVrTv0UnzQnL2N8vO2ih8ceKmDi7ezGwqf1QMOK4ioOrUHjRIqRiAeLCH6vpONKk9ZeyxCrPAKnKhNkVjZwayANlRU2JgTjNUqcDz9Jl4GtW6UsP59SAIGHTDjWYdvrvak8SPUBINDSVcaGAFsN5I1HQNO5AvWydeK02KMUdKTozaYoE4BxZzwFWrXRC.9FdiIfZ1U.nE7RTsXUVLODSFiAVfhww65ns0bvv0vI2bU7M8e
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 54 4d 42 47 39 4a 62 33 70 4f 2e 39 46 6a 67 56 67 69 43 6c 78 5a 55 79 74 31 38 71 75 79 46 32 77 2e 36 5f 74 6c 4f 55 76 6c 39 52 43 50 49 6f 6c 37 69 63 33 6f 50 75 44 67 63 67 77 48 4e 73 51 68 70 44 71 35 34 69 48 47 46 74 39 68 34 4e 77 33 74 47 4f 74 58 68 6c 59 42 79 2e 56 4b 55 52 45 61 68 69 64 73 4d 32 6f 46 71 66 70 47 74 4a 39 62 52 62 35 36 39 59 55 63 47 79 33 77 45 2e 56 36 7a 2e 72 4a 68 48 4a 58 63 34 4a 57 57 66 37 4e 43 42 69 6e 36 5f 66 68 34 65 52 79 51 75 51 61 30 64 71 71 30 4a 38 6f 54 47 43 32 68 31 48 61 79 76 49 66 68 4c 4c 6c 45 49 34 78 54 71 61 31 59 39 6e 59 50 6e 42 39 6d 30 4a 42 53 32 70 6c 59 66 41 6e 30 4e 66 49 31 53 31 4e 5f 2e 46 70 39 59 76 58 6e 32 32 6e 5f 50 6f 63 2e 72 36 32 51 65 4e 61 43 5a 42 6d 67 34 66 38
                                                                                                                                                                                                Data Ascii: TMBG9Jb3pO.9FjgVgiClxZUyt18quyF2w.6_tlOUvl9RCPIol7ic3oPuDgcgwHNsQhpDq54iHGFt9h4Nw3tGOtXhlYBy.VKUREahidsM2oFqfpGtJ9bRb569YUcGy3wE.V6z.rJhHJXc4JWWf7NCBin6_fh4eRyQuQa0dqq0J8oTGC2h1HayvIfhLLlEI4xTqa1Y9nYPnB9m0JBS2plYfAn0NfI1S1N_.Fp9YvXn22n_Poc.r62QeNaCZBmg4f8
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1369INData Raw: 63 6e 4d 33 41 30 4a 5a 64 58 4c 52 5f 49 55 56 49 79 30 46 61 46 34 45 58 4b 56 35 58 5f 68 30 57 71 5f 6f 70 76 38 79 43 68 79 4a 79 45 67 7a 36 6d 39 48 36 4b 77 6d 66 55 53 64 41 42 52 4f 75 35 59 74 68 50 48 53 67 69 6e 48 63 63 55 57 45 75 62 62 66 4c 6a 56 54 38 45 58 2e 58 6b 77 43 59 71 7a 6f 39 44 50 75 48 50 6c 5f 63 7a 49 6f 4d 4d 69 6c 5f 75 49 31 56 62 36 78 39 72 64 77 57 6e 36 48 57 4e 6d 53 43 5f 4e 41 55 6a 67 46 30 68 59 68 47 5a 39 41 69 5f 69 4b 49 50 34 63 5a 2e 57 50 33 31 52 50 39 45 44 57 44 31 4f 59 41 58 58 67 73 35 36 50 57 64 44 47 5a 46 37 77 4f 53 72 50 45 43 32 62 6e 53 72 4b 4e 51 52 55 64 4f 50 4f 77 4c 46 37 75 5a 36 50 4f 6e 73 58 46 59 4f 70 38 54 54 70 30 59 33 59 6e 77 31 66 42 76 50 45 73 46 31 7a 55 36 44 48 79 74
                                                                                                                                                                                                Data Ascii: cnM3A0JZdXLR_IUVIy0FaF4EXKV5X_h0Wq_opv8yChyJyEgz6m9H6KwmfUSdABROu5YthPHSginHccUWEubbfLjVT8EX.XkwCYqzo9DPuHPl_czIoMMil_uI1Vb6x9rdwWn6HWNmSC_NAUjgF0hYhGZ9Ai_iKIP4cZ.WP31RP9EDWD1OYAXXgs56PWdDGZF7wOSrPEC2bnSrKNQRUdOPOwLF7uZ6POnsXFYOp8TTp0Y3Ynw1fBvPEsF1zU6DHyt
                                                                                                                                                                                                2024-10-28 07:20:18 UTC888INData Raw: 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 39 39 64 33 64 30 32 37 64 35 62 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e
                                                                                                                                                                                                Data Ascii: '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d99299d3d027d5b';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                58192.168.2.1649803104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 7010
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100015966
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 5
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:18 UTC7010OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73 5f 70 75 6e 63 68 5f 6f 75 74 5f 75 73 65
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is_punch_out_use
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1274INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=YA9z52ehobUuo7yO_NK_O1DbYHY8nPEUBBYmfVZs6Vw-1730100018-1.0.1.1-tIX7m9lxcusqssJQk_HhucxngSX31n7KBWrG2y7EkWMb6G_UwniszagGtmqOSn8awtK0jww6zA6jTwAC8oBNqw; path=/; expires=Mon, 28-Oct-24 07:50:18 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f0WkA9Jh1yjhBONbEJUtY8%2BzjFRpSpIirIk6hHIQq7%2F5R%2BAZGXeqD6e1T0yxgyGR28KpDsZcXe96OlrYmd0QJlfa5G3oxVwUrpznGYPOUxNKSMJQXzf2P0q1cmez%2FRkw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299d6b4a46e3-DFW
                                                                                                                                                                                                2024-10-28 07:20:18 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                59192.168.2.1649804104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC821OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 12162
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100016859
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 7
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:18 UTC12162OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73 5f 70 75 6e 63 68 5f 6f 75 74 5f 75 73 65
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is_punch_out_use
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1278INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:18 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=jSQHKsZ3fGzbOgKrTqv3YNzGvUOeNmZ_rEDtYSc9uyM-1730100018-1.0.1.1-k_ZTRDgtO6rUlUsPBkigOdpv4lcPLz.q2boz02S9GxErx0Dcr9mfOfCMLkHUaH7EuPe_r3_VRlEiXtatUDXqLQ; path=/; expires=Mon, 28-Oct-24 07:50:18 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ej9Iov33lL7P02%2Byh2v%2BFpCiq7KlJfngjuOzQ1zva2AhJeWr668KPws4ncpFfeKmD4iBzYogk652o9gTJ568aWy%2Bh8wrkU%2Fd1%2FUDgizbUSWInkJNmmU0%2FEu3Q45nobpu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299e19cc2c9c-DFW
                                                                                                                                                                                                2024-10-28 07:20:19 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                60192.168.2.1649805104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC1059OUTGET /ces/v1/p HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:19 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9587
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:19 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 73 6e 6c 51 71 59 49 73 78 6b 6b 31 2f 44 63 48 5a 6d 2b 46 32 73 39 44 54 53 6c 44 4e 6b 50 53 6a 70 77 79 64 33 4c 4c 64 78 32 7a 68 4d 74 56 4f 4d 75 6c 6e 34 35 59 55 65 7a 48 69 35 55 42 6a 7a 6c 4d 33 78 50 32 32 64 78 59 41 62 78 2f 46 6b 4f 77 7a 76 54 4d 4a 31 2f 49 49 62 4b 6e 61 61 4a 63 6b 30 34 4d 45 5a 77 65 6e 5a 6d 55 76 36 37 78 61 63 65 5a 38 70 57 56 42 76 53 70 58 72 49 77 7a 5a 69 54 62 47 6e 75 33 42 7a 6d 63 43 68 4a 5a 51 3d 3d 24 5a 55 42 61 45 35 51 71 4e 6d 73 74 30 4b 62 44 61 4f 55 47 4c 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: snlQqYIsxkk1/DcHZm+F2s9DTSlDNkPSjpwyd3LLdx2zhMtVOMuln45YUezHi5UBjzlM3xP22dxYAbx/FkOwzvTMJ1/IIbKnaaJck04MEZwenZmUv67xaceZ8pWVBvSpXrIwzZiTbGnu3BzmcChJZQ==$ZUBaE5QqNmst0KbDaOUGLQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:19 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 39 65 62 63 36 34 34 36 31 65 27 2c 63 48 3a 20 27 70 50 44 4a 73 49 50 4b 58 6d 52 47 72 35 63 4d 30 30 54 48 63 76 70 55 4b 73 74 49 46 34 55 57 51 44 79 61 73 36 4f 6b 6c 58 51 2d 31 37 33 30 31 30 30 30 31 39 2d 31 2e 32 2e 31 2e 31 2d 34 77 71 79 5f 51 67 7a 7a 49 6d 56 77 53 43 75 6f 35 79 76 44 43 7a 59 54 75 61 69 51 43 56 67 31 45 74 77 49 65 59 73 6d 49 79 79 66 4b 66 45 4c 45 4b 53 57 73 72 35 59 4a 52 53 5a 6f 47 2e 27 2c 63
                                                                                                                                                                                                Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d99299ebc64461e',cH: 'pPDJsIPKXmRGr5cM00THcvpUKstIF4UWQDyas6OklXQ-1730100019-1.2.1.1-4wqy_QgzzImVwSCuo5yvDCzYTuaiQCVg1EtwIeYsmIyyfKfELEKSWsr5YJRSZoG.',c
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 43 34 48 6c 4e 75 2e 78 6f 42 49 54 44 71 45 63 5a 4b 69 78 6c 71 55 64 38 78 35 46 69 58 49 74 43 4a 55 6c 44 47 32 38 42 34 45 6c 67 65 64 6a 42 67 70 42 59 62 71 6c 55 54 36 2e 54 53 5a 63 32 75 58 4b 53 35 64 62 2e 41 64 42 57 78 2e 2e 6f 7a 73 57 37 33 61 65 47 43 36 79 4e 71 5a 6f 4d 76 4e 68 49 42 6a 54 47 4f 30 71 30 64 68 75 59 48 64 79 37 6e 72 59 41 5a 31 5a 32 43 31 67 6f 6d 4e 59 43 63 44 75 5f 6c 4c 6a 5f 57 67 7a 5f 45 34 68 5a 33 62 7a 50 54 30 54 67 4a 74 54 5a 58 4a 63 2e 32 69 32 34 67 68 58 55 32 41 64 4c 50 2e 73 78 45 44 48 37 67 4f 37 69 70 72 38 46 4b 56 31 44 77 78 33 53 4a 2e 53 46 51 78 2e 6b 6e 57 5f 41 77 77 48 50 75 35 67 5a 46 48 4b 77 72 34 68 77 33 51 72 4d 78 51 6a 73 45 34 64 4e 36 4c 79 58 7a 49 7a 52 5f 46 76 50 45 6a
                                                                                                                                                                                                Data Ascii: C4HlNu.xoBITDqEcZKixlqUd8x5FiXItCJUlDG28B4ElgedjBgpBYbqlUT6.TSZc2uXKS5db.AdBWx..ozsW73aeGC6yNqZoMvNhIBjTGO0q0dhuYHdy7nrYAZ1Z2C1gomNYCcDu_lLj_Wgz_E4hZ3bzPT0TgJtTZXJc.2i24ghXU2AdLP.sxEDH7gO7ipr8FKV1Dwx3SJ.SFQx.knW_AwwHPu5gZFHKwr4hw3QrMxQjsE4dN6LyXzIzR_FvPEj
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 66 77 6d 56 58 62 5f 31 41 44 47 49 6c 52 36 79 2e 65 38 61 72 45 6e 38 58 56 71 7a 2e 66 76 70 58 47 73 45 74 49 62 2e 62 36 69 69 36 6d 6d 68 54 47 64 48 32 74 70 36 62 77 54 41 74 43 76 50 34 69 32 4e 6e 33 32 75 2e 47 59 62 76 6e 39 63 77 47 5f 64 5f 5a 61 46 33 66 56 38 64 78 44 49 2e 66 50 6e 30 50 57 62 4c 53 48 56 5f 67 47 55 53 46 32 58 63 64 35 37 4d 66 79 2e 76 6e 78 42 35 4c 79 76 52 62 34 43 67 47 41 6e 7a 49 48 62 4e 58 61 4c 38 62 33 61 6c 30 5a 38 68 5f 62 5f 41 55 76 52 77 42 61 62 50 49 6f 6b 6a 77 4f 6c 6b 4a 30 33 4f 44 68 35 50 2e 32 7a 4f 7a 4f 56 77 69 4c 7a 66 4f 43 4d 4a 67 4f 37 69 6c 53 77 79 6b 44 5a 76 6d 43 71 6c 34 6f 63 41 68 6f 61 76 42 4b 72 37 54 37 51 50 4c 6e 56 46 33 6b 37 66 44 61 4c 49 47 6b 6e 58 49 63 68 77 4c 38
                                                                                                                                                                                                Data Ascii: fwmVXb_1ADGIlR6y.e8arEn8XVqz.fvpXGsEtIb.b6ii6mmhTGdH2tp6bwTAtCvP4i2Nn32u.GYbvn9cwG_d_ZaF3fV8dxDI.fPn0PWbLSHV_gGUSF2Xcd57Mfy.vnxB5LyvRb4CgGAnzIHbNXaL8b3al0Z8h_b_AUvRwBabPIokjwOlkJ03ODh5P.2zOzOVwiLzfOCMJgO7ilSwykDZvmCql4ocAhoavBKr7T7QPLnVF3k7fDaLIGknXIchwL8
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 73 41 36 46 41 79 5a 78 54 42 77 52 76 50 64 36 6d 42 44 6b 48 5a 56 78 4c 52 63 59 4b 34 58 30 62 4a 31 31 62 72 36 5a 70 76 75 44 56 42 52 76 53 63 57 76 5a 6f 6e 54 6e 62 4d 63 66 32 46 62 37 31 55 45 61 54 37 6c 46 6b 72 30 51 5a 6a 35 4d 76 79 69 42 55 69 63 70 6a 43 45 46 39 44 31 31 6e 43 33 75 6f 4f 38 50 5a 5f 42 74 2e 7a 49 4e 71 43 49 71 41 54 78 52 4e 39 44 50 4d 73 66 73 55 4b 70 39 55 4b 54 74 70 77 4c 47 64 52 56 31 6a 4d 4a 5f 5f 50 78 66 70 49 72 78 4e 50 6b 48 6d 53 6e 55 46 74 65 74 7a 56 48 6c 4c 4c 74 54 37 53 39 47 61 6e 61 79 70 57 56 50 43 6d 69 42 65 55 49 4b 57 52 73 36 53 5f 4c 32 79 5f 4b 48 2e 5f 77 65 44 75 6b 54 78 6f 75 6f 64 37 50 41 46 43 30 56 6d 37 4a 50 39 34 45 4e 45 6d 4c 66 55 46 78 73 48 71 6e 49 37 58 5f 44 73 6b
                                                                                                                                                                                                Data Ascii: sA6FAyZxTBwRvPd6mBDkHZVxLRcYK4X0bJ11br6ZpvuDVBRvScWvZonTnbMcf2Fb71UEaT7lFkr0QZj5MvyiBUicpjCEF9D11nC3uoO8PZ_Bt.zINqCIqATxRN9DPMsfsUKp9UKTtpwLGdRV1jMJ__PxfpIrxNPkHmSnUFtetzVHlLLtT7S9GanaypWVPCmiBeUIKWRs6S_L2y_KH._weDukTxouod7PAFC0Vm7JP94ENEmLfUFxsHqnI7X_Dsk
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 71 32 62 48 34 35 52 32 6c 6c 6c 6e 70 5a 53 4d 6b 75 79 6d 4e 36 39 6a 79 34 75 48 2e 34 72 35 4f 34 45 43 5a 54 72 53 7a 69 62 70 58 7a 32 7a 45 53 4d 6d 39 33 32 6d 33 35 70 34 55 74 55 5a 50 51 69 54 75 5f 56 47 39 6b 31 55 33 6c 47 68 79 38 35 4e 37 35 7a 75 76 32 56 73 66 49 51 7a 77 6c 55 6e 4b 75 73 76 54 4f 41 64 4c 4b 31 4d 4a 4a 70 36 2e 62 48 36 4e 57 54 65 74 6b 56 49 62 65 41 44 48 45 76 63 67 57 41 75 75 33 4b 64 46 53 79 7a 53 73 66 34 71 75 48 66 4c 6b 2e 7a 61 36 57 4a 4f 58 30 72 37 78 76 2e 66 57 44 6b 33 30 47 55 30 53 30 35 59 38 32 55 43 6e 62 64 5a 63 37 75 74 4b 4f 39 34 61 4f 61 78 41 51 41 79 6a 54 57 30 49 37 32 4c 4d 73 73 43 39 58 47 45 30 30 65 76 58 2e 67 65 74 4a 62 69 70 36 4e 41 6f 42 57 31 6c 77 4c 5a 47 4a 63 56 2e 64
                                                                                                                                                                                                Data Ascii: q2bH45R2lllnpZSMkuymN69jy4uH.4r5O4ECZTrSzibpXz2zESMm932m35p4UtUZPQiTu_VG9k1U3lGhy85N75zuv2VsfIQzwlUnKusvTOAdLK1MJJp6.bH6NWTetkVIbeADHEvcgWAuu3KdFSyzSsf4quHfLk.za6WJOX0r7xv.fWDk30GU0S05Y82UCnbdZc7utKO94aOaxAQAyjTW0I72LMssC9XGE00evX.getJbip6NAoBW1lwLZGJcV.d
                                                                                                                                                                                                2024-10-28 07:20:19 UTC781INData Raw: 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27
                                                                                                                                                                                                Data Ascii: w._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?'


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                61192.168.2.1649806104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:18 UTC796OUTPOST /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 624
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100016168
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 1
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:18 UTC624OUTData Raw: 3d 3d 51 66 69 49 6a 59 71 52 6d 49 36 49 43 61 7a 46 47 61 69 77 53 5a 7a 78 57 59 6d 70 6a 49 6b 56 47 64 7a 56 57 64 78 56 6d 55 6c 4e 6e 62 76 42 33 63 6c 4a 31 63 68 52 48 62 6c 52 6d 49 73 30 6e 49 35 63 7a 4d 31 51 57 4e 79 49 6a 59 34 51 54 59 74 59 57 4f 33 6b 54 4c 35 51 6a 59 30 30 69 5a 31 45 6a 5a 74 49 47 4d 31 4d 7a 4e 6c 68 7a 59 69 6f 6a 49 45 6c 55 5a 73 4a 57 59 30 4e 6e 49 73 49 43 4d 75 45 6a 4c 31 49 69 4f 69 34 32 62 70 4e 6e 63 6c 5a 31 61 6b 4e 6e 49 73 49 43 64 75 56 57 61 73 4e 57 4c 7a 70 6d 49 36 49 53 5a 77 6c 48 56 72 52 32 63 69 73 6e 4f 69 45 47 64 68 52 57 59 30 56 57 54 6e 6c 32 63 30 46 47 64 7a 4a 43 4c 39 31 6e 49 75 39 57 61 30 4e 57 64 6b 39 6d 63 77 4a 69 4f 69 49 58 5a 70 52 6e 49 37 70 6a 49 30 35 57 5a 74 35 32
                                                                                                                                                                                                Data Ascii: ==QfiIjYqRmI6ICazFGaiwSZzxWYmpjIkVGdzVWdxVmUlNnbvB3clJ1chRHblRmIs0nI5czM1QWNyIjY4QTYtYWO3kTL5QjY00iZ1EjZtIGM1MzNlhzYiojIElUZsJWY0NnIsICMuEjL1IiOi42bpNnclZ1akNnIsICduVWasNWLzpmI6ISZwlHVrR2cisnOiEGdhRWY0VWTnl2c0FGdzJCL91nIu9Wa0NWdk9mcwJiOiIXZpRnI7pjI05WZt52
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1224INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:19 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=MdoBIc7IFAMUqyzp7Ayl2sjNAxX4PeV.DfjsZR6foaw-1730100019-1.0.1.1-xKSyQhsBxjxJ0rBNN9P836.9YKNHMOyZYVtW4LhkaI0q6tvGxPmGMwvElYKJjPpzOeR3y4FarY_x3rPk4fpu3g; path=/; expires=Mon, 28-Oct-24 07:50:19 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=En%2FWajbB3j%2FaOaeFdDd7bONQ%2Bqq3gRIWKxW3THJhp22t%2FiMXFLox%2BvwO4NQUvuiUP4g0vq%2BExuDYbunF9xK60rfYczdASAidttq1koxBl%2BACl%2BNsL0j36a2v1VNV%2BVbl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299eab1fe956-DFW
                                                                                                                                                                                                2024-10-28 07:20:19 UTC145INData Raw: 37 61 39 65 0d 0a 7b 22 66 65 61 74 75 72 65 5f 67 61 74 65 73 22 3a 7b 22 31 31 34 30 32 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 31 34 30 32 34 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 45 54 6c 6c 4b 34 4b 52 41 41
                                                                                                                                                                                                Data Ascii: 7a9e{"feature_gates":{"114024":{"name":"114024","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[{"gate":"ETllK4KRAA
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 4b 37 59 4e 66 45 76 70 50 68 4c 57 4a 4f 79 51 31 58 6e 74 78 68 6f 30 73 61 63 4a 32 61 45 47 31 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 2c 7b 22 67 61 74 65 22 3a 22 73 79 71 72 79 42 4b 55 43 76 4e 31 4e 79 47 75 64 74 7a 74 42 54 64 54 51 41 53 66 34 44 58 56 62 49 42 4b 6e 47 59 36 63 34 73 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 31 35 31 31 37 39 38 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 35 31 31 37 39 38 33 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 55 50 53 4f 72 61 58 6e 42 33 59 4d 76 35 77 70 66 73 46 41 42 3a 31 30 30 2e 30 30 3a 31
                                                                                                                                                                                                Data Ascii: K7YNfEvpPhLWJOyQ1Xntxho0sacJ2aEG1","gateValue":"false","ruleID":"default"},{"gate":"syqryBKUCvN1NyGudtztBTdTQASf4DXVbIBKnGY6c4s","gateValue":"false","ruleID":"default"}]},"15117983":{"name":"15117983","value":true,"rule_id":"UPSOraXnB3YMv5wpfsFAB:100.00:1
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 33 72 69 58 6e 56 76 49 66 32 47 56 76 31 61 68 43 61 63 7a 44 56 59 53 4e 77 42 77 44 56 71 35 59 67 62 36 52 69 55 69 58 49 5a 4e 75 46 35 4c 59 31 70 37 32 36 68 46 77 54 6c 6e 61 6a 6d 46 34 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 31 38 31 31 36 31 32 30 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 38 31 31 36 31 32 30 33 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 4e 6d 49 46 38 55 36 44 61 75 44 44 63 6c 63 79 74 6b 43 6b 63 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72
                                                                                                                                                                                                Data Ascii: condary_exposures":[{"gate":"3riXnVvIf2GVv1ahCaczDVYSNwBwDVq5Ygb6RiUiXIZNuF5LY1p726hFwTlnajmF4","gateValue":"false","ruleID":"default"}]},"181161203":{"name":"181161203","value":true,"rule_id":"6NmIF8U6DauDDclcytkCkc","id_type":"userID","secondary_exposur
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 36 31 35 39 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 69 73 61 62 6c 65 64 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 36 34 36 34 32 30 32 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 36 34 36 34 32 30 32 34 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 37 31 39 37 32 30 39 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 31 39 37 32 30 39 33 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a
                                                                                                                                                                                                Data Ascii: 6159","value":false,"rule_id":"disabled","id_type":"stableID","secondary_exposures":[]},"364642024":{"name":"364642024","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[]},"371972093":{"name":"371972093","value":false,"rule_id":
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 7a 58 6c 67 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 35 38 30 30 39 39 35 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 35 38 30 30 39 39 35 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 4c 67 45 77 79 6b 49 38 68 48 6e 46 41 51 35 45 6b 4b 54 58 32 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 36 32 37 33 35 39 35 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 36 32 37 33 35 39 35 37 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 53 43 7a 59 38 48 5a 6a 67 62 72 56 55
                                                                                                                                                                                                Data Ascii: zXlg","id_type":"userID","secondary_exposures":[]},"458009956":{"name":"458009956","value":true,"rule_id":"6LgEwykI8hHnFAQ5EkKTX2:100.00:1","id_type":"userID","secondary_exposures":[]},"462735957":{"name":"462735957","value":true,"rule_id":"1SCzY8HZjgbrVU
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 72 6e 6e 52 75 58 6b 72 5a 71 66 61 50 55 58 57 4f 4b 42 67 71 77 48 73 49 72 6d 46 7a 44 78 58 35 5a 6a 70 51 46 78 7a 67 34 68 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 37 34 30 39 35 34 35 30 35 22 3a 7b 22 6e 61 6d 65 22 3a 22 37 34 30 39 35 34 35 30 35 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 6d 35 6b 62 63 42 48 76 51 62 6b 62 65 42 7a 77 71 75 59 46 70 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 38 30 34 33 30 30 36 31 33 22 3a 7b 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                Data Ascii: exposures":[{"gate":"rnnRuXkrZqfaPUXWOKBgqwHsIrmFzDxX5ZjpQFxzg4h","gateValue":"false","ruleID":"default"}]},"740954505":{"name":"740954505","value":false,"rule_id":"6m5kbcBHvQbkbeBzwquYFp","id_type":"userID","secondary_exposures":[]},"804300613":{"name":"
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 30 35 33 38 33 33 33 37 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 30 35 33 38 33 33 33 37 36 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 30 37 30 32 37 32 36 33 35 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 30 37 30 32 37 32 36 33 35 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72
                                                                                                                                                                                                Data Ascii: ":"default","id_type":"stableID","secondary_exposures":[]},"1053833376":{"name":"1053833376","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[]},"1070272635":{"name":"1070272635","value":false,"rule_id":"default","id_type":"user
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 32 38 39 32 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 33 35 39 31 32 38 39 32 37 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 57 51 30 54 61 35 31 72 47 63 72 37 79 4f 52 31 36 71 6a 76 4e 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 33 37 31 37 36 30 32 35 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 33 37 31 37 36 30 32 35 34 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 53 62 44 30 77 6f 39 48 52 42 69 72 30 50 45 44 37 34 36 4f 5a 3a 31 30 30 2e 30 30 3a 36 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d
                                                                                                                                                                                                Data Ascii: 28927":{"name":"1359128927","value":false,"rule_id":"1WQ0Ta51rGcr7yOR16qjvN","id_type":"userID","secondary_exposures":[]},"1371760254":{"name":"1371760254","value":true,"rule_id":"SbD0wo9HRBir0PED746OZ:100.00:6","id_type":"userID","secondary_exposures":[]
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 35 30 38 33 31 32 36 35 39 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 35 30 38 33 31 32 36 35 39 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 35 33 35 39 39 30 38 36 31 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 35 33 35 39 39 30 38 36 31 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 37 56 68 42 6a 47 65 4d 51 73 4b 4f 76 37 35 57 6d 49 71 69 61 3a 31 30 30 2e 30 30 3a 32 22 2c 22 69 64 5f 74 79 70 65 22 3a
                                                                                                                                                                                                Data Ascii: pe":"stableID","secondary_exposures":[]},"1508312659":{"name":"1508312659","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[]},"1535990861":{"name":"1535990861","value":true,"rule_id":"67VhBjGeMQsKOv75WmIqia:100.00:2","id_type":


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                62192.168.2.1649807104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:19 UTC2193OUTPOST /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1652
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1652OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 31 36 2e 36 37 36 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 6f 63 61 6c 65 20 4c 6f 61 64 65 64 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 6f 61 64 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 72 61 77 5f 62 72 6f 77 73 65 72 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 73 75 67 67 65 73 74 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 72 69 67 69 6e 22 3a 22 63 68 61 74 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:16.676Z","integrations":{"Segment.io":true},"event":"Locale Loaded","type":"track","properties":{"loaded_locale":"en-US","raw_browser_locale":"en-US","suggested_locale":"en-US","origin":"chat","app_version":"f985611db7edbef9
                                                                                                                                                                                                2024-10-28 07:20:19 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:19 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vT9Eh9ykVIcMW4plCV3SKr7mqhmPXQk1AqAtqv0Fk2eFo%2Bn1sicso4%2Fjlq%2B%2By8TxKNaFtXtkCNixSG%2FI0jeaGTeABrf2vHV5uP2Us2tjQY%2BHWgZi7ddqXTQCleJ%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d99299f5f178d26-DFW
                                                                                                                                                                                                2024-10-28 07:20:19 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                63192.168.2.1649809104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1059OUTGET /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:19 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9566
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:19 UTC940INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 51 78 2f 4a 34 6c 6e 69 45 67 79 66 39 58 73 30 64 36 6d 33 66 77 78 50 38 77 51 58 31 4d 48 4a 6a 57 4d 7a 66 4f 4a 56 61 57 68 5a 4a 34 56 45 33 76 32 62 55 71 6d 41 38 67 44 74 70 74 56 38 5a 70 39 30 4b 70 4d 4d 6f 4c 44 4e 72 56 6f 6c 61 70 6e 47 54 4a 50 35 61 59 57 71 36 69 47 76 69 4e 2b 43 34 55 4b 2b 43 57 6e 62 38 41 37 2f 6f 6b 55 76 74 74 73 53 7a 34 49 4a 69 52 4a 39 70 61 70 62 63 62 75 38 75 50 36 6b 53 6b 73 74 52 75 35 79 58 51 3d 3d 24 6f 7a 4f 51 4a 62 79 78 70 79 4c 77 46 67 30 6c 67 4a 34 4f 78 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: Qx/J4lniEgyf9Xs0d6m3fwxP8wQX1MHJjWMzfOJVaWhZJ4VE3v2bUqmA8gDtptV8Zp90KpMMoLDNrVolapnGTJP5aYWq6iGviN+C4UK+CWnb8A7/okUvttsSz4IJiRJ9papbcbu8uP6kSkstRu5yXQ==$ozOQJbyxpyLwFg0lgJ4Oxg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:19 UTC590INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35
                                                                                                                                                                                                Data Ascii: lor Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 61 31 64 38 35 38 36 63 33 32 27 2c 63 48 3a 20 27 76 70 72 74 32 4f 56 69 4b 65 61 34 42 34 69 70 75 73 5f 63 39 39 49 62 79 6d 6b 67 79 6d 37 55 4a 49 67 61 73 6b 38 50 42 5a 38 2d 31 37 33 30 31 30 30 30 31 39 2d 31 2e 32 2e 31 2e 31 2d 72 65 4e 4a 52 68 34 6c 55 4a 4c 57 6c 5f 45 4d 68 4c 6d 67 56 48 39 35 49 61 50 5a 62 59 6a 68 73 75 57 76 32 4d 32 39 6f 63 57 4a 66 59 68 64 34 55 55 36 7a 49 70 78 78 4a 58 42 42 71 6e 78 27
                                                                                                                                                                                                Data Ascii: iv></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929a1d8586c32',cH: 'vprt2OViKea4B4ipus_c99Ibymkgym7UJIgask8PBZ8-1730100019-1.2.1.1-reNJRh4lUJLWl_EMhLmgVH95IaPZbYjhsuWv2M29ocWJfYhd4UU6zIpxxJXBBqnx'
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 68 35 47 6f 30 77 78 31 6e 65 55 51 66 6c 65 54 57 4e 6c 48 77 58 67 55 39 43 70 53 62 62 4e 48 63 46 53 66 42 5f 63 51 37 66 57 6e 4c 2e 33 56 49 78 43 46 4d 6d 72 59 39 67 53 4f 43 73 74 36 44 44 30 62 31 74 62 4e 7a 66 38 67 73 71 76 36 6b 5a 72 43 44 4c 56 4a 30 5a 61 73 76 72 63 2e 33 75 68 70 69 54 63 38 6c 33 51 5a 6d 6e 31 75 56 67 47 46 5f 52 30 73 53 39 39 73 34 4b 79 59 53 4a 70 67 39 71 59 44 78 53 41 48 47 67 47 71 43 44 63 4c 33 38 74 65 58 79 6a 51 33 58 75 55 56 43 6e 61 75 59 72 54 57 6f 49 6f 43 4c 64 65 36 6a 65 61 43 5a 4c 38 38 6a 7a 57 66 69 31 46 76 75 74 2e 39 4d 37 4d 79 51 66 32 39 66 77 53 51 4c 4f 35 34 71 33 31 55 54 63 65 4f 69 56 48 2e 78 78 4d 30 63 6b 4e 6b 46 35 30 55 52 56 65 58 41 33 49 41 46 59 7a 6e 6f 55 36 78 6d 57
                                                                                                                                                                                                Data Ascii: h5Go0wx1neUQfleTWNlHwXgU9CpSbbNHcFSfB_cQ7fWnL.3VIxCFMmrY9gSOCst6DD0b1tbNzf8gsqv6kZrCDLVJ0Zasvrc.3uhpiTc8l3QZmn1uVgGF_R0sS99s4KyYSJpg9qYDxSAHGgGqCDcL38teXyjQ3XuUVCnauYrTWoIoCLde6jeaCZL88jzWfi1Fvut.9M7MyQf29fwSQLO54q31UTceOiVH.xxM0ckNkF50URVeXA3IAFYznoU6xmW
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 30 71 34 5f 7a 7a 34 5f 34 54 74 47 6f 47 65 4f 6b 73 4b 64 67 63 74 51 4f 51 5f 39 79 35 51 33 47 63 45 53 45 4b 4c 6d 43 56 5f 4f 49 39 75 6c 50 2e 6e 4c 77 33 65 48 51 36 56 67 5f 73 54 58 39 57 30 55 37 4b 48 42 67 48 78 61 58 53 66 66 57 38 66 54 50 6a 67 69 36 5a 78 53 4b 6a 63 50 6e 56 34 61 70 62 50 4e 79 31 6f 31 4f 2e 64 6e 68 65 75 67 7a 49 52 42 30 64 4d 6d 32 4e 61 56 72 4a 53 73 70 74 70 4c 2e 64 67 30 62 73 45 79 4f 4e 74 38 48 4a 78 5f 45 37 72 47 45 46 76 42 44 48 42 39 43 48 5a 74 46 72 55 6a 4d 6a 74 51 31 36 77 46 5f 78 7a 32 32 33 41 56 6d 45 4d 5f 69 70 6c 73 54 4a 68 4e 32 63 51 4a 76 41 2e 30 4b 72 4d 65 57 51 76 51 37 4c 4e 79 73 7a 61 39 31 62 52 38 6a 5a 67 6b 73 76 6f 78 5a 64 55 61 35 77 70 41 7a 69 43 38 61 37 46 49 51 58 35
                                                                                                                                                                                                Data Ascii: 0q4_zz4_4TtGoGeOksKdgctQOQ_9y5Q3GcESEKLmCV_OI9ulP.nLw3eHQ6Vg_sTX9W0U7KHBgHxaXSffW8fTPjgi6ZxSKjcPnV4apbPNy1o1O.dnheugzIRB0dMm2NaVrJSsptpL.dg0bsEyONt8HJx_E7rGEFvBDHB9CHZtFrUjMjtQ16wF_xz223AVmEM_iplsTJhN2cQJvA.0KrMeWQvQ7LNysza91bR8jZgksvoxZdUa5wpAziC8a7FIQX5
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 72 77 61 6b 59 52 41 52 6a 79 55 6a 57 56 41 56 38 72 30 30 34 34 51 63 74 57 6b 2e 49 56 78 6c 64 77 45 6a 62 51 4c 46 79 48 32 69 34 63 77 4d 43 74 47 4e 38 76 46 70 66 75 4d 6f 4d 76 44 2e 64 77 67 71 50 42 4e 2e 2e 6f 6c 6d 72 55 4b 30 50 49 35 4f 6f 55 4c 6c 70 34 6b 66 48 70 39 4e 6a 4e 69 39 62 4a 4c 4f 32 38 71 32 5a 5a 41 6a 31 56 52 46 50 75 4b 51 75 57 53 65 69 65 70 78 7a 30 55 71 38 35 5a 54 73 65 54 35 53 74 4d 37 37 44 4f 57 4d 55 6a 54 55 4e 57 65 47 79 30 78 6a 76 4b 58 5f 4d 4b 6b 79 48 61 69 33 44 57 64 54 5a 61 77 67 63 74 33 6c 6e 4d 75 53 6d 71 47 56 53 69 76 4e 74 57 51 64 33 78 7a 4c 65 70 68 43 59 31 49 56 4c 55 4a 70 77 56 72 6c 52 69 35 36 54 41 64 6d 51 53 44 56 52 69 62 76 54 6e 53 48 75 6b 72 36 55 64 53 71 6f 5a 7a 2e 35 6c
                                                                                                                                                                                                Data Ascii: rwakYRARjyUjWVAV8r0044QctWk.IVxldwEjbQLFyH2i4cwMCtGN8vFpfuMoMvD.dwgqPBN..olmrUK0PI5OoULlp4kfHp9NjNi9bJLO28q2ZZAj1VRFPuKQuWSeiepxz0Uq85ZTseT5StM77DOWMUjTUNWeGy0xjvKX_MKkyHai3DWdTZawgct3lnMuSmqGVSivNtWQd3xzLephCY1IVLUJpwVrlRi56TAdmQSDVRibvTnSHukr6UdSqoZz.5l
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1369INData Raw: 61 4f 57 65 74 6e 53 6a 30 33 72 36 50 50 43 6e 5f 42 52 57 55 4e 36 55 5a 4e 7a 50 4c 53 5f 51 43 39 39 35 73 55 67 42 5a 62 79 78 69 33 73 41 4e 63 54 7a 4b 59 75 72 34 53 56 32 74 4c 54 57 33 56 61 2e 43 45 4b 63 6e 31 4b 59 47 37 41 78 50 34 51 47 74 5a 68 32 62 75 45 41 49 54 53 31 41 49 78 49 30 76 54 43 4f 35 7a 63 45 35 56 51 4d 36 5f 39 67 55 61 68 4b 5f 4e 57 49 56 47 72 53 79 44 4b 39 75 52 44 35 47 4e 69 6c 62 30 56 55 4a 50 4f 57 5f 36 62 6e 5a 78 63 75 63 36 56 68 4e 36 6c 77 35 6c 73 31 33 71 67 6c 6f 5f 46 39 52 78 4c 54 46 73 37 5a 72 54 36 69 75 79 66 46 4d 6f 7a 63 53 6b 42 41 4b 42 38 35 6f 4e 75 32 52 34 31 74 43 2e 49 36 4d 69 57 57 41 75 6a 44 68 79 53 54 56 39 5a 4d 33 44 52 54 78 50 64 56 46 56 39 4a 31 64 69 52 74 63 57 62 37 73
                                                                                                                                                                                                Data Ascii: aOWetnSj03r6PPCn_BRWUN6UZNzPLS_QC995sUgBZbyxi3sANcTzKYur4SV2tLTW3Va.CEKcn1KYG7AxP4QGtZh2buEAITS1AIxI0vTCO5zcE5VQM6_9gUahK_NWIVGrSyDK9uRD5GNilb0VUJPOW_6bnZxcuc6VhN6lw5ls13qglo_F9RxLTFs7ZrT6iuyfFMozcSkBAKB85oNu2R41tC.I6MiWWAujDhySTV9ZM3DRTxPdVFV9J1diRtcWb7s
                                                                                                                                                                                                2024-10-28 07:20:19 UTC762INData Raw: 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f
                                                                                                                                                                                                Data Ascii: ash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : lo


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                64192.168.2.1649808104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:19 UTC1659OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:19 UTC896INHTTP/1.1 302 Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:19 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                location: /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js?
                                                                                                                                                                                                cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cMVvkeCnhwR61oVu0xZzapoHw0r2SGntkMFTyRGJWxkBWtziE9FtJumhlggQ5%2BCO6hIYWH7LoufAmcp%2BPXDuTuIJyF%2BVyATzOIR9LNH3sOuxU3FUvn9WfYcTuU3a"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929a1ff702cc8-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                65192.168.2.1649810104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:19 UTC649OUTGET /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:20:20 UTC871INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:20 GMT
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mTioxwCPtlGZ88uNnTqk92ucz%2FtuiE5vnWNnrhR%2F2vUlUaDZGQsimH%2FhHClzlwHMNIB3nT0AtCKEBn4IYwBvSurG66Bo6ul7Hc%2FHxwZhAfzxoLFaQgZipUJcK3%2B%2BUyD7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929a5482da912-DFW
                                                                                                                                                                                                2024-10-28 07:20:20 UTC19INData Raw: 52 42 41 43 3a 20 61 63 63 65 73 73 20 64 65 6e 69 65 64
                                                                                                                                                                                                Data Ascii: RBAC: access denied


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                66192.168.2.1649811104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:20 UTC816OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4864
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100018180
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 6
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:20 UTC4864OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 70 61 67 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::page_load_time","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","sta
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1278INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:20 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=hOaRDgPI.PnVQwdDsmkXrJhnq292cfs2Mvt4eoYYYM8-1730100020-1.0.1.1-7SItgf8MToq4Cy5yM3yi3kCdK0WVSAla5n2XZbELy8qz8i.V8vEFIz3FMunXNRAtfQ5YYT3vKlHnOTNlkGqwtg; path=/; expires=Mon, 28-Oct-24 07:50:20 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FRuoAHANobu%2Bz8ZmSHYhm8sgTUbls4d1Nsut3cGsnBbTxc7fR2xFFlkXauyDtqa3WYUw0JZgVUAP5%2BRExPRJ166Zo4%2BK5ytOCNtbjdLV%2BrfiE89sXU%2BlRrt%2BofWQHhhe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929a619bc6bbc-DFW
                                                                                                                                                                                                2024-10-28 07:20:20 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                67192.168.2.1649812104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1059OUTGET /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:20 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9609
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:20 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 44 30 54 6d 4f 6c 61 37 4e 46 2b 30 63 39 4e 32 41 78 76 33 65 5a 51 62 77 64 43 77 52 61 72 65 37 44 6f 52 38 4a 50 71 36 66 6b 70 79 72 5a 39 49 75 51 55 54 64 6c 61 35 69 4a 67 78 6b 6c 63 57 78 2b 45 31 2f 2f 34 5a 39 54 62 76 58 7a 6b 44 46 38 43 57 65 6b 44 2f 4d 65 48 41 46 70 44 6f 39 63 70 52 4c 76 42 5a 42 32 6d 31 66 50 2f 6a 43 4e 44 57 54 4d 74 51 70 41 34 4e 72 36 46 37 6d 36 36 65 71 6f 41 53 4d 52 4d 63 31 6c 4f 45 5a 61 44 41 3d 3d 24 70 43 49 4c 58 39 64 6d 43 30 74 69 44 71 57 2f 58 43 77 61 6c 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: PD0TmOla7NF+0c9N2Axv3eZQbwdCwRare7DoR8JPq6fkpyrZ9IuQUTdla5iJgxklcWx+E1//4Z9TbvXzkDF8CWekD/MeHAFpDo9cpRLvBZB2m1fP/jCNDWTMtQpA4Nr6F7m66eqoASMRMc1lOEZaDA==$pCILX9dmC0tiDqW/XCwalw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:20 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 61 36 39 39 30 32 65 35 66 61 27 2c 63 48 3a 20 27 41 49 35 58 47 59 34 7a 6a 63 67 52 7a 33 77 50 61 67 43 4c 70 50 62 35 53 4b 47 65 70 5f 48 48 38 42 4e 37 67 56 70 58 41 39 6f 2d 31 37 33 30 31 30 30 30 32 30 2d 31 2e 32 2e 31 2e 31 2d 52 6d 69 54 58 65 66 63 74 6a 77 76 72 42 6f 5f 67 4e 4f 31 65 6d 59 76 73 5f 65 67 58 6f 69 33 48 4b 67 6b 71 76 70 74 53 32 44 38 52 33 4e 47 31 5a 65 73 53 36 42 55 34 54 61 58 63 77 4e 77 27 2c 63 55 50
                                                                                                                                                                                                Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929a69902e5fa',cH: 'AI5XGY4zjcgRz3wPagCLpPb5SKGep_HH8BN7gVpXA9o-1730100020-1.2.1.1-RmiTXefctjwvrBo_gNO1emYvs_egXoi3HKgkqvptS2D8R3NG1ZesS6BU4TaXcwNw',cUP
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 56 79 5f 5f 65 36 34 69 51 79 34 45 78 6b 45 45 54 44 6c 65 58 53 4b 42 6e 6b 5f 31 53 41 41 75 39 6b 51 31 54 6a 31 4e 45 62 57 5a 75 6f 33 66 72 52 74 75 47 48 51 54 66 71 4b 49 5f 4a 56 63 41 79 43 54 76 6e 50 53 55 69 37 69 62 34 33 61 57 66 36 33 38 4f 5a 48 56 4e 75 4c 51 59 54 54 45 44 79 6f 76 4b 77 44 41 46 5a 79 62 47 71 4e 6d 47 74 57 41 78 36 41 6f 54 72 69 71 6c 36 5a 37 56 73 6d 45 36 56 73 6c 6a 74 31 52 35 55 4f 5a 54 4c 72 57 39 34 42 2e 59 59 75 4f 35 4d 5a 5a 61 42 48 71 43 71 44 50 2e 4e 5f 41 70 4f 77 34 62 55 63 39 35 71 36 5a 79 52 50 63 50 61 47 51 46 48 53 5a 74 30 44 34 48 66 46 66 41 4e 4f 49 47 4f 42 4e 61 55 54 59 63 63 63 64 6b 4c 79 36 70 33 46 6b 79 71 67 53 53 54 4e 43 5a 75 6c 74 6a 73 48 5f 55 4e 30 6d 78 41 71 34 53 66
                                                                                                                                                                                                Data Ascii: Vy__e64iQy4ExkEETDleXSKBnk_1SAAu9kQ1Tj1NEbWZuo3frRtuGHQTfqKI_JVcAyCTvnPSUi7ib43aWf638OZHVNuLQYTTEDyovKwDAFZybGqNmGtWAx6AoTriql6Z7VsmE6Vsljt1R5UOZTLrW94B.YYuO5MZZaBHqCqDP.N_ApOw4bUc95q6ZyRPcPaGQFHSZt0D4HfFfANOIGOBNaUTYcccdkLy6p3FkyqgSSTNCZultjsH_UN0mxAq4Sf
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 4c 7a 73 5a 58 34 51 63 46 5f 59 58 75 32 64 6a 42 44 41 62 35 61 6f 6b 37 51 44 42 56 46 67 77 75 67 42 47 57 35 72 6a 50 79 6c 45 51 59 61 66 2e 52 50 56 35 47 78 68 4f 78 48 45 45 42 6e 47 6d 44 77 66 68 67 54 47 4f 78 59 72 54 30 68 39 6d 52 66 64 68 79 38 68 4d 6b 55 30 48 79 33 51 6d 51 61 41 6c 67 44 70 63 5f 65 77 44 4e 30 54 75 37 37 43 36 74 75 43 7a 49 33 56 5a 58 39 37 61 75 76 71 50 64 4d 51 38 47 65 73 4c 4a 5f 70 41 49 52 62 52 35 75 79 48 4c 54 41 6b 62 64 6a 33 74 47 53 67 4d 67 42 55 66 4f 79 6e 6f 6d 41 66 6f 59 74 51 31 48 57 33 78 48 6e 4a 77 4a 4d 6d 68 30 42 34 42 43 75 44 4a 2e 42 53 6d 6f 5a 49 39 59 51 38 6b 71 62 66 5a 48 38 33 77 65 6d 76 5f 37 71 37 33 42 62 48 5f 51 4d 2e 5f 48 78 73 59 4d 56 41 38 57 51 4a 6f 37 35 57 30 67
                                                                                                                                                                                                Data Ascii: LzsZX4QcF_YXu2djBDAb5aok7QDBVFgwugBGW5rjPylEQYaf.RPV5GxhOxHEEBnGmDwfhgTGOxYrT0h9mRfdhy8hMkU0Hy3QmQaAlgDpc_ewDN0Tu77C6tuCzI3VZX97auvqPdMQ8GesLJ_pAIRbR5uyHLTAkbdj3tGSgMgBUfOynomAfoYtQ1HW3xHnJwJMmh0B4BCuDJ.BSmoZI9YQ8kqbfZH83wemv_7q73BbH_QM._HxsYMVA8WQJo75W0g
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 4c 44 70 6c 63 72 44 6e 46 33 77 7a 35 4e 69 74 4c 4b 47 52 50 4e 58 30 53 38 7a 43 73 46 64 38 43 34 34 79 4d 4b 6d 44 4c 57 70 75 59 63 41 31 65 4d 38 37 50 67 4b 4d 51 4e 58 63 68 57 33 32 53 5a 53 55 37 75 52 59 77 50 58 37 67 36 64 6b 52 63 48 5a 51 32 37 70 73 62 72 70 31 35 4a 2e 30 4f 61 4c 46 32 55 7a 4f 4f 6f 36 59 79 74 4b 6c 38 55 57 4a 4e 64 6b 32 42 7a 5f 73 33 45 4f 4a 44 6d 6e 31 67 38 79 36 41 47 52 4f 6d 6f 48 30 6f 51 6e 71 61 69 51 7a 32 69 34 64 68 69 47 77 63 47 7a 34 58 7a 2e 52 43 5a 4b 6a 78 53 4b 41 41 41 44 69 71 6c 33 51 6a 72 37 38 46 69 6d 77 61 36 59 41 46 78 39 5f 4e 58 59 79 53 49 44 59 32 30 57 55 62 57 6d 77 4a 61 45 77 2e 42 6c 7a 52 51 33 32 78 78 35 68 32 65 2e 62 5f 47 46 4f 71 42 6f 65 33 70 55 73 4e 7a 6d 6e 48 38
                                                                                                                                                                                                Data Ascii: LDplcrDnF3wz5NitLKGRPNX0S8zCsFd8C44yMKmDLWpuYcA1eM87PgKMQNXchW32SZSU7uRYwPX7g6dkRcHZQ27psbrp15J.0OaLF2UzOOo6YytKl8UWJNdk2Bz_s3EOJDmn1g8y6AGROmoH0oQnqaiQz2i4dhiGwcGz4Xz.RCZKjxSKAAADiql3Qjr78Fimwa6YAFx9_NXYySIDY20WUbWmwJaEw.BlzRQ32xx5h2e.b_GFOqBoe3pUsNzmnH8
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 54 5a 4c 58 59 35 4a 6e 44 71 75 5f 63 6c 37 77 6c 66 56 45 77 56 44 37 31 49 78 38 57 2e 33 51 56 43 65 65 48 7a 7a 2e 6a 53 31 59 4c 5f 4b 6e 69 49 75 75 44 5f 2e 33 4e 69 6f 33 4a 6b 2e 2e 4e 30 57 5a 6c 44 46 34 6c 49 51 59 6b 48 31 38 68 49 46 71 45 79 44 75 74 49 30 77 47 36 66 6b 32 46 67 45 72 67 4c 49 32 34 57 5f 4a 56 6c 66 39 55 65 79 34 33 52 64 46 66 61 69 73 35 44 62 4d 51 79 5f 6b 42 66 4d 5a 63 35 56 5f 7a 67 71 52 70 71 48 58 70 6e 38 63 75 56 33 4c 5f 30 34 4b 4f 6b 71 75 57 32 34 47 4c 53 49 61 65 65 56 38 7a 45 4c 39 6b 59 47 6b 50 48 36 72 72 6e 38 62 36 6d 71 57 64 73 47 4a 6b 73 76 32 6d 72 38 59 76 77 42 4f 53 57 70 6b 5a 56 67 47 30 47 6a 37 4a 38 6c 6a 55 4b 37 33 4e 4e 6d 48 67 51 4d 77 30 32 71 62 54 36 36 72 48 69 4d 31 67 4f
                                                                                                                                                                                                Data Ascii: TZLXY5JnDqu_cl7wlfVEwVD71Ix8W.3QVCeeHzz.jS1YL_KniIuuD_.3Nio3Jk..N0WZlDF4lIQYkH18hIFqEyDutI0wG6fk2FgErgLI24W_JVlf9Uey43RdFfais5DbMQy_kBfMZc5V_zgqRpqHXpn8cuV3L_04KOkquW24GLSIaeeV8zEL9kYGkPH6rrn8b6mqWdsGJksv2mr8YvwBOSWpkZVgG0Gj7J8ljUK73NNmHgQMw02qbT66rHiM1gO
                                                                                                                                                                                                2024-10-28 07:20:20 UTC801INData Raw: 39 32 39 61 36 39 39 30 32 65 35 66 61 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68
                                                                                                                                                                                                Data Ascii: 929a69902e5fa';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                68192.168.2.1649813104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1797OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:20 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:20 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 8181
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jWOHx91OaHcRV7sbt47jKHpBD41PQlTs7WsFknKATkEyseIO1qk0mtxXI9%2FaN5ilQTLg9p3cKRMuWJFnLtGba0AatKhmCpJK0ZJ7lWRSO9rQKsLvB7I5sxx39mKZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929a6af322e63-DFW
                                                                                                                                                                                                2024-10-28 07:20:20 UTC531INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 73 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 65 2c 55 2c 66 2c 67 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 67 3d 70 61 72 73 65 49 6e 74 28 55 28 35 31 34 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 35 30 30 29 29 2f 32 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 33 36 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 33 30 29 29 2f 34 29 2b 70 61 72 73 65 49 6e 74 28 55 28 35 32 39 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 32 32 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 55 28 35 32 33 29 29 2f 37 29 2b 2d 70
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,k,l,s,v){V=b,function(c,e,U,f,g){for(U=b,f=c();!![];)try{if(g=parseInt(U(514))/1*(-parseInt(U(500))/2)+-parseInt(U(436))/3*(parseInt(U(430))/4)+parseInt(U(529))/5+-parseInt(U(522))/6*(parseInt(U(523))/7)+-p
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 68 27 3a 66 75 6e 63 74 69 6f 6e 28 44 29 7b 72 65 74 75 72 6e 20 44 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 62 2c 58 28 34 37 32 29 5b 58 28 34 35 38 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 59 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 59 3d 57 2c 44 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 35 31 33 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 34 35 38 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 34 33
                                                                                                                                                                                                Data Ascii: h':function(D){return D==null?'':f.g(D,6,function(E,X){return X=b,X(472)[X(458)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(513)];Q+=1)if(R=D[Y(458)](Q),Object[Y(43
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2e 36 38 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 35 31 30 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 4b 3d 3d 30 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 2e 30 34 26 54 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 35 31 30 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 45 2d 31 3d 3d 50 29 7b 4e 5b 59 28 35 31 30 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 59 28 35 33 30 29 5d 28 27 27 29 7d 2c 27
                                                                                                                                                                                                Data Ascii: lse for(T=H[J],G=0;G<M;O=O<<1|T&1.68,E-1==P?(P=0,N[Y(510)](F(O)),O=0):P++,T>>=1,G++);K--,K==0&&M++}for(T=2,G=0;G<M;O=1.04&T|O<<1,E-1==P?(P=0,N[Y(510)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,E-1==P){N[Y(510)](F(O));break}else P++;return N[Y(530)]('')},'
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 61 31 28 35 31 30 29 5d 28 54 29 2c 47 5b 49 2b 2b 5d 3d 4c 2b 54 5b 61 31 28 34 35 38 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 30 3d 3d 48 26 26 28 48 3d 4d 61 74 68 5b 61 31 28 35 32 34 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 57 28 34 37 30 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 6b 3d 7b 7d 2c 6b 5b 56 28 34 32 33 29 5d 3d 27 6f 27 2c 6b 5b 56 28 34 38 31 29 5d 3d 27 73 27 2c 6b 5b 56 28 34 35 32 29 5d 3d 27 75 27 2c 6b 5b 56 28 34 35 33 29 5d 3d 27 7a 27 2c 6b 5b 56 28 34 37 33 29 5d 3d 27 6e 27 2c 6b 5b 56 28 35 33 35 29 5d 3d 27 49 27 2c 6b 5b 56 28 34 39 35 29 5d 3d 27 62 27 2c 6c 3d 6b 2c 68 5b 56 28 34 34 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 44 2c 45 2c 46 2c 61 36 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66
                                                                                                                                                                                                Data Ascii: a1(510)](T),G[I++]=L+T[a1(458)](0),H--,L=T,0==H&&(H=Math[a1(524)](2,J),J++)}}},g={},g[W(470)]=f.h,g}(),k={},k[V(423)]='o',k[V(481)]='s',k[V(452)]='u',k[V(453)]='z',k[V(473)]='n',k[V(535)]='I',k[V(495)]='b',l=k,h[V(445)]=function(g,D,E,F,a6,H,I,J,K,L,M){if
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 28 35 31 39 29 5d 2c 27 64 2e 27 2c 45 29 2c 69 5b 61 39 28 34 39 39 29 5d 5b 61 39 28 34 36 33 29 5d 28 67 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 61 68 29 7b 72 65 74 75 72 6e 20 61 68 3d 27 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 73 70 6c 69 74 2c 6d 73 67 2c 62 6f 64 79 2c 32 36 6b 69 4b 75 67 49 2c 2f 6a 73 64 2f 72 2f 2c 66 75 6e 63 74 69 6f 6e 2c 63 61 74 63 68 2c 31 31 52 41 45 4f 48 4f 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 6a 73 64 2c 35 38 32 35 34 33 72 77 46 67 7a 4c 2c 63 68 63 74 78 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 70 75 73 68 2c 69
                                                                                                                                                                                                Data Ascii: (519)],'d.',E),i[a9(499)][a9(463)](g),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function a(ah){return ah='getOwnPropertyNames,split,msg,body,26kiKugI,/jsd/r/,function,catch,11RAEOHO,[native code],jsd,582543rwFgzL,chctx,fromCharCode,push,i
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1369INData Raw: 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 74 61 62 49 6e 64 65 78 2c 72 61 6e 64 6f 6d 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 2c 64 6f 63 75 6d 65 6e 74 2c 66 72 6f 6d 2c 30 2e 31 30 31 32 33 38 34 37 36 37 35 36 35 33 38 36 3a 31 37 33 30 30 39 39 34 34 39 3a 43 35 78 5f 68 62 48 30 30 6a 41 6c 44 51 5f 6d 71 4e 52 4c 74 34 5f 49 59 48 30 51 48 68 6a 6e 35 51 78 64 77 42 52 30 6a 45 38 2c 63 68 6c 41 70 69 41 43 43 48 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 2c 62 6f 6f 6c 65 61 6e 27 2e 73 70 6c 69 74 28 27 2c 27 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 68
                                                                                                                                                                                                Data Ascii: f_chl_props,tabIndex,random,application/json,setRequestHeader,document,from,0.1012384767565386:1730099449:C5x_hbH00jAlDQ_mqNRLt4_IYH0QHhjn5QxdwBR0jE8,chlApiACCH,contentWindow,chlApiRumWidgetAgeMs,DOMContentLoaded,boolean'.split(','),a=function(){return ah
                                                                                                                                                                                                2024-10-28 07:20:20 UTC805INData Raw: 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 61 64 3d 56 2c 21 79 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b 5d 3b 47 3d 28 46 3d 7b 7d 2c 46 5b 61 64 28 34 39 38 29 5d 3d 44 2c 46 5b 61 64 28 35 32 35 29 5d 3d 45 2c 46 29 3b 74 72 79 7b 69 66 28 48 3d 68 5b 61 64 28 35 31 32 29 5d 2c 49 3d 61 64 28 34 37 36 29 2b 68 5b 61 64 28 34 35 39 29 5d 5b 61 64 28 34 32 37 29 5d 2b 61 64 28 34 36 35 29 2b 31 2b 61 64 28 34 35 31 29 2b 48 2e 72 2b 61 64 28 34 38 30 29 2c 4a 3d 6e 65 77 20 68 5b 28 61 64 28 34 33 37 29 29 5d 28 29 2c 21 4a 29 72 65 74 75 72 6e 3b 4b 3d 61 64 28 34 35 34 29 2c 4c 3d 7b 7d 2c 4c 5b 61 64 28 34 36 30 29 5d 3d 68 5b 61 64 28 34 35 39 29 5d 5b 61 64 28 34 36 30 29 5d 2c 4c 5b 61 64 28 34 36 32 29 5d 3d 68 5b 61
                                                                                                                                                                                                Data Ascii: F,G,H,I,J,K,L,M,N,O){if(ad=V,!y(.01))return![];G=(F={},F[ad(498)]=D,F[ad(525)]=E,F);try{if(H=h[ad(512)],I=ad(476)+h[ad(459)][ad(427)]+ad(465)+1+ad(451)+H.r+ad(480),J=new h[(ad(437))](),!J)return;K=ad(454),L={},L[ad(460)]=h[ad(459)][ad(460)],L[ad(462)]=h[a


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                69192.168.2.1649814104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:20 UTC1115OUTGET /cdn-cgi/challenge-platform/h/b/scripts/jsd/e1a56f38220d/main.js? HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:21 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:21 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 8134
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IcGDhiQMEHnXNuC9yukky351jkg0lkPqVaQvUTjWuHo52AfGyt1Fifm3RgO9u231b4mNz0z7kQ%2FC0hiPr4iIvBeoaiwFnoubFvk1%2BClq%2FM8K8Z%2BwwwO8g1TEK8Cl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929abc9ce6b2b-DFW
                                                                                                                                                                                                2024-10-28 07:20:21 UTC525INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 62 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 68 2c 69 2c 6a 2c 6f 2c 73 2c 7a 2c 41 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 65 2c 66 29 7b 66 6f 72 28 55 3d 62 2c 65 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 66 3d 70 61 72 73 65 49 6e 74 28 55 28 34 38 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 35 36 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 34 36 37 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 34 35 39 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 34 34 39 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 35 31 35 29 29 2f 36 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 34 32 37 29 29 2f 37 29 2b 70
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt={cFPWv:'b'};~function(V,h,i,j,o,s,z,A){V=b,function(c,d,U,e,f){for(U=b,e=c();!![];)try{if(f=parseInt(U(481))/1*(-parseInt(U(456))/2)+parseInt(U(467))/3*(parseInt(U(459))/4)+-parseInt(U(449))/5+-parseInt(U(515))/6*(-parseInt(U(427))/7)+p
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1369INData Raw: 74 75 72 6e 20 6e 75 6c 6c 3d 3d 44 3f 27 27 3a 65 2e 67 28 44 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 45 2c 58 29 7b 72 65 74 75 72 6e 20 58 3d 62 2c 58 28 35 31 30 29 5b 58 28 34 39 32 29 5d 28 45 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 59 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 2c 51 2c 52 2c 53 2c 54 29 7b 69 66 28 59 3d 57 2c 6e 75 6c 6c 3d 3d 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 48 3d 7b 7d 2c 49 3d 7b 7d 2c 4a 3d 27 27 2c 4b 3d 32 2c 4c 3d 33 2c 4d 3d 32 2c 4e 3d 5b 5d 2c 4f 3d 30 2c 50 3d 30 2c 51 3d 30 3b 51 3c 44 5b 59 28 34 33 35 29 5d 3b 51 2b 3d 31 29 69 66 28 52 3d 44 5b 59 28 34 39 32 29 5d 28 51 29 2c 4f 62 6a 65 63 74 5b 59 28 34 31 36 29 5d 5b 59 28 35 32 32 29 5d 5b 59 28 34 36 38
                                                                                                                                                                                                Data Ascii: turn null==D?'':e.g(D,6,function(E,X){return X=b,X(510)[X(492)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(435)];Q+=1)if(R=D[Y(492)](Q),Object[Y(416)][Y(522)][Y(468
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1369INData Raw: 31 2e 36 38 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 59 28 35 32 33 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4b 2d 2d 2c 30 3d 3d 4b 26 26 4d 2b 2b 7d 66 6f 72 28 54 3d 32 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 2e 38 31 7c 4f 3c 3c 31 2e 34 32 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 59 28 35 32 33 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 29 7b 4e 5b 59 28 35 32 33 29 5d 28 46 28 4f 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 50 2b 2b 3b 72 65 74 75 72 6e 20 4e 5b 59 28 34 31 38 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 44 2c 5a 29 7b 72 65 74 75 72 6e 20 5a 3d 57 2c 6e
                                                                                                                                                                                                Data Ascii: 1.68,P==E-1?(P=0,N[Y(523)](F(O)),O=0):P++,T>>=1,G++);K--,0==K&&M++}for(T=2,G=0;G<M;O=T&1.81|O<<1.42,E-1==P?(P=0,N[Y(523)](F(O)),O=0):P++,T>>=1,G++);for(;;)if(O<<=1,P==E-1){N[Y(523)](F(O));break}else P++;return N[Y(418)]('')},'j':function(D,Z){return Z=W,n
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1369INData Raw: 29 5d 28 30 29 2c 48 2d 2d 2c 4c 3d 54 2c 30 3d 3d 48 26 26 28 48 3d 4d 61 74 68 5b 61 31 28 34 32 34 29 5d 28 32 2c 4a 29 2c 4a 2b 2b 29 7d 7d 7d 2c 66 3d 7b 7d 2c 66 5b 57 28 34 35 33 29 5d 3d 65 2e 68 2c 66 7d 28 29 2c 6f 3d 7b 7d 2c 6f 5b 56 28 34 33 37 29 5d 3d 27 6f 27 2c 6f 5b 56 28 34 33 39 29 5d 3d 27 73 27 2c 6f 5b 56 28 34 39 38 29 5d 3d 27 75 27 2c 6f 5b 56 28 34 37 38 29 5d 3d 27 7a 27 2c 6f 5b 56 28 35 30 33 29 5d 3d 27 6e 27 2c 6f 5b 56 28 34 36 39 29 5d 3d 27 49 27 2c 6f 5b 56 28 34 37 33 29 5d 3d 27 62 27 2c 73 3d 6f 2c 68 5b 56 28 35 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 44 2c 45 2c 46 2c 47 2c 61 61 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 29 7b 69 66 28 61 61 3d 56 2c 6e 75 6c 6c 3d 3d 3d 45 7c 7c 45 3d 3d 3d 76 6f 69 64 20 30 29 72 65
                                                                                                                                                                                                Data Ascii: )](0),H--,L=T,0==H&&(H=Math[a1(424)](2,J),J++)}}},f={},f[W(453)]=e.h,f}(),o={},o[V(437)]='o',o[V(439)]='s',o[V(498)]='u',o[V(478)]='z',o[V(503)]='n',o[V(469)]='I',o[V(473)]='b',s=o,h[V(525)]=function(D,E,F,G,aa,I,J,K,L,M,N){if(aa=V,null===E||E===void 0)re
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1369INData Raw: 35 30 37 29 5d 28 66 29 2c 46 3d 7b 7d 2c 46 2e 72 3d 45 2c 46 2e 65 3d 6e 75 6c 6c 2c 46 7d 63 61 74 63 68 28 48 29 7b 72 65 74 75 72 6e 20 47 3d 7b 7d 2c 47 2e 72 3d 7b 7d 2c 47 2e 65 3d 48 2c 47 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 63 2c 61 32 29 7b 72 65 74 75 72 6e 20 61 32 3d 56 2c 4d 61 74 68 5b 61 32 28 34 37 37 29 5d 28 29 3c 63 7d 66 75 6e 63 74 69 6f 6e 20 79 28 63 2c 61 38 2c 64 29 7b 66 6f 72 28 61 38 3d 56 2c 64 3d 5b 5d 3b 63 21 3d 3d 6e 75 6c 6c 3b 64 3d 64 5b 61 38 28 35 30 35 29 5d 28 4f 62 6a 65 63 74 5b 61 38 28 34 33 31 29 5d 28 63 29 29 2c 63 3d 4f 62 6a 65 63 74 5b 61 38 28 35 31 32 29 5d 28 63 29 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 61 33 2c 63 2c 64 2c 65 2c 66 29 7b 69 66 28 28 61 33 3d 56 2c 63 3d
                                                                                                                                                                                                Data Ascii: 507)](f),F={},F.r=E,F.e=null,F}catch(H){return G={},G.r={},G.e=H,G}}function k(c,a2){return a2=V,Math[a2(477)]()<c}function y(c,a8,d){for(a8=V,d=[];c!==null;d=d[a8(505)](Object[a8(431)](c)),c=Object[a8(512)](c));return d}function l(a3,c,d,e,f){if((a3=V,c=
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1369INData Raw: 6b 55 4a 62 32 3b 71 47 4a 6c 65 33 3b 76 6e 66 58 51 31 2c 46 75 6e 63 74 69 6f 6e 2c 75 44 63 6a 42 2c 34 30 52 75 74 4e 4b 75 2c 74 61 62 49 6e 64 65 78 2c 37 37 37 33 38 32 41 7a 44 5a 6a 4d 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 2f 69 6e 76 69 73 69 62 6c 65 2f 6a 73 64 2c 33 31 35 33 35 33 32 65 6d 73 73 52 53 2c 43 6f 6e 74 65 6e 74 2d 54 79 70 65 2c 66 6c 6f 6f 72 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 73 65 6e 64 2c 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 2c 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 73 6f 6e 2c 63 46 50 57 76 2c 33 57 55 42 46 73 51 2c 63 61 6c 6c 2c 62 69 67 69 6e 74 2c 69 6e 63 6c 75 64 65 73 2c 63 61 74 63 68 2c 73 70 6c 69 63 65 2c 62 6f 6f 6c 65 61 6e 2c 69 6e 64 65 78 4f 66 2c 6c 6f 61 64 69 6e 67 2c
                                                                                                                                                                                                Data Ascii: kUJb2;qGJle3;vnfXQ1,Function,uDcjB,40RutNKu,tabIndex,777382AzDZjM,Content-type,/invisible/jsd,3153532emssRS,Content-Type,floor,getOwnPropertyNames,send,[native code],application/json,cFPWv,3WUBFsQ,call,bigint,includes,catch,splice,boolean,indexOf,loading,
                                                                                                                                                                                                2024-10-28 07:20:21 UTC764INData Raw: 68 5b 61 35 28 34 38 39 29 5d 5b 61 35 28 34 31 35 29 5d 2c 4c 5b 61 35 28 35 31 31 29 5d 3d 68 5b 61 35 28 34 38 39 29 5d 5b 61 35 28 35 31 31 29 5d 2c 4c 5b 61 35 28 35 31 39 29 5d 3d 68 5b 61 35 28 34 38 39 29 5d 5b 61 35 28 35 31 39 29 5d 2c 4c 5b 61 35 28 34 32 35 29 5d 3d 68 5b 61 35 28 34 38 39 29 5d 5b 61 35 28 34 38 35 29 5d 2c 4d 3d 4c 2c 4a 5b 61 35 28 34 35 30 29 5d 28 4b 2c 49 2c 21 21 5b 5d 29 2c 4a 5b 61 35 28 35 31 38 29 5d 3d 32 35 30 30 2c 4a 5b 61 35 28 35 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 4a 5b 61 35 28 34 37 39 29 5d 28 61 35 28 34 35 37 29 2c 61 35 28 34 34 38 29 29 2c 4e 3d 7b 7d 2c 4e 5b 61 35 28 34 38 32 29 5d 3d 47 2c 4e 5b 61 35 28 34 39 33 29 5d 3d 4d 2c 4e 5b 61 35 28 34 37 36 29 5d 3d 61 35 28 34 33 32 29
                                                                                                                                                                                                Data Ascii: h[a5(489)][a5(415)],L[a5(511)]=h[a5(489)][a5(511)],L[a5(519)]=h[a5(489)][a5(519)],L[a5(425)]=h[a5(489)][a5(485)],M=L,J[a5(450)](K,I,!![]),J[a5(518)]=2500,J[a5(524)]=function(){},J[a5(479)](a5(457),a5(448)),N={},N[a5(482)]=G,N[a5(493)]=M,N[a5(476)]=a5(432)


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                70192.168.2.1649815104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:21 UTC1867OUTPOST /cdn-cgi/challenge-platform/h/b/jsd/r/8d992985ae2ee7a6 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 15859
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; cf_clearance=Ps7_C.Pc8b_lYy88fMifbQSRbQNO6z7xw5v18xUESxA-1730099998-1.2.1.1-wcUFXv4mttDU8b4a_1xnBRtHVwMFKyQv5MiR9QhEOQt52IidWHBBYmrRM4jCmkZRHN1p2uvwqfvT7zN0trHFaiIQcMNbXc.lou6WVorw8BfkF8rC_CXvSexv64JHnqubxrBeWd0aGFRejwfgZB65vBFk52qwUMlJCzYM2ef01VmZbvAQGSK86pG2w_7PJTS0DBwbAY.1q.aSE2zLb4yvKFWX.4GuDaXLNhgvNNP..K2i23YWQJYGFYYjgKo18akEshK_sNuHV2W5uKgw.bkMiX2hAhABSxYg8JmzUUxlqFVCgRzwWFGlak512zA58se4ySAF8oHOXV05WKAWdFHysycMAjob8ASMp6DZQLeowu74mNplgOY4hQ8lVkmE9XALBWgM5WXz1.pT8IEQQo0uUEWDFpymiwnQobrstH91QxYVZsRirgUEa_I8nIhc7M47; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHx [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:21 UTC15859OUTData Raw: 7b 22 77 70 22 3a 22 71 70 33 46 4f 6c 6a 2b 4f 62 33 4f 68 4c 72 6a 56 6a 35 34 44 46 6c 65 34 69 4a 34 63 48 63 51 51 6c 2b 6a 79 77 34 2d 55 65 76 55 6b 33 34 6e 2d 57 6d 72 55 62 6a 36 34 68 56 33 41 45 70 70 34 69 7a 51 34 66 34 51 65 51 33 6a 34 73 51 6a 32 72 37 46 7a 62 70 38 53 4d 46 2d 55 75 70 4a 69 78 36 35 4c 41 42 46 32 75 4f 67 4a 6f 6a 78 77 2d 7a 63 34 4f 33 33 52 63 6e 6c 38 45 34 39 41 45 6b 54 38 34 54 46 4c 6e 34 6c 67 33 34 63 46 6c 6c 46 75 68 46 63 34 6a 55 34 44 62 43 34 6a 6f 38 34 47 4e 2b 69 41 70 57 6a 69 7a 45 33 34 6c 4e 38 34 6c 72 6d 44 34 6d 6c 34 6a 38 73 6b 59 33 4d 36 4a 65 6c 41 6c 6a 54 32 4a 70 77 4f 75 31 61 54 2d 34 48 46 6c 63 24 49 70 34 2b 43 70 55 4c 6b 2d 58 73 41 34 6d 61 54 7a 75 48 69 46 34 59 7a 48 6b 63
                                                                                                                                                                                                Data Ascii: {"wp":"qp3FOlj+Ob3OhLrjVj54DFle4iJ4cHcQQl+jyw4-UevUk34n-WmrUbj64hV3AEpp4izQ4f4QeQ3j4sQj2r7Fzbp8SMF-UupJix65LABF2uOgJojxw-zc4O33Rcnl8E49AEkT84TFLn4lg34cFllFuhFc4jU4DbC4jo84GN+iApWjizE34lN84lrmD4ml4j8skY3M6JelAljT2JpwOu1aT-4HFlc$Ip4+CpULk-XsA4maTzuHiF4YzHkc
                                                                                                                                                                                                2024-10-28 07:20:22 UTC1365INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:22 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.chatgpt.com; Priority=High; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Set-Cookie: cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6dHU0gWJ4uU5iAtIYurfZchXepRdKjgJ5dltk_GaRpKA; Path=/; Expires=Tue, 28-Oct-25 07:20:22 GMT; Domain=.chatgpt.com; Priority=High; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0uY0sNKRaa1CEIcaNSuKLYpv0EpZlJxL8GrHCRxjTUrf5pcgbLcJRCn8HJm%2BJMTlk4NApEGOMnXhGs0Wfr5WFnmu7bU5Y7K%2F9wWXdviz%2FJ1aY4LSeFvit%2Byt5zaf"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                2024-10-28 07:20:22 UTC180INData Raw: 43 72 6f 73 73 2d 4f 72 69 67 69 6e 2d 4f 70 65 6e 65 72 2d 50 6f 6c 69 63 79 3a 20 73 61 6d 65 2d 6f 72 69 67 69 6e 2d 61 6c 6c 6f 77 2d 70 6f 70 75 70 73 0d 0a 52 65 66 65 72 72 65 72 2d 50 6f 6c 69 63 79 3a 20 73 74 72 69 63 74 2d 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 2d 6f 72 69 67 69 6e 0d 0a 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 66 6f 6c 6c 6f 77 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 39 62 31 34 38 62 33 62 37 38 64 2d 44 46 57 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: Cross-Origin-Opener-Policy: same-origin-allow-popupsReferrer-Policy: strict-origin-when-cross-originX-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d9929b148b3b78d-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                71192.168.2.1649816104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:22 UTC1104OUTGET /cdn-cgi/challenge-platform/h/b/jsd/r/8d992985ae2ee7a6 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100915846&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:22 UTC735INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:22 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                allow: POST
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=miaZFSg%2B%2B%2ByRpMD1czas%2FIk%2Bwg3AMfUClKIk%2FWG0rlwBlf1qRy4U58orIx2Gm4B5ee%2BZ8nzSqEelnkwmlXvK9q%2BZ2SS8RE4jSeZMysfLfGyl4qGYcVt72aj5PJ74"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929b6be7de91e-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                72192.168.2.1649817104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:27 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 2010
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100025866
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 2
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:27 UTC2010OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 70 61 67 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::page_load_time","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is
                                                                                                                                                                                                2024-10-28 07:20:27 UTC1278INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:27 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=NSNB5IRem1dV2ri4zVJZnW7mEqQ3H2INZTdlMk6XjIs-1730100027-1.0.1.1-l94qNEupbuZSWoG1gRpJkWc1QZME1nM5qK_CogsNIADbXg6j5y.E8L20AYiQAKWXsYMi3n2uqzJduDNA16ZqIg; path=/; expires=Mon, 28-Oct-24 07:50:27 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ex3RFOWRmL1FrhPEQzeIKPvXzKnB6VrliXC0k%2BbTzB1g%2BY8EZ6O6VepVZF5AT7XKP4hUGrGuU%2BsFme2wcWXLT%2Bx%2BZ%2FEj6XG1d68FHezFr0OmlCJMcOXBWRgMrxeyNIvr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929d63fa93470-DFW
                                                                                                                                                                                                2024-10-28 07:20:27 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                73192.168.2.1649819104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:29 UTC2516OUTGET /auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2qrdsnT2Ko-1730099998-1.0.1.1-9pfYT7lCk2dvRhxjjvxz9uoCwwmNyHAMgO_vv15LAo8
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:30 UTC141INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:30 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-10-28 07:20:30 UTC3701INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 73 65 6c 66 27 3b 20 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 63 65 2d 30 33 38 66 30 64 30 62 2d 63 39 64 64 2d 34 36 34 61 2d 61 34 34 37 2d 39 61 37 38 33 39 30 66 63 37 34 32 27 20 27 73 65 6c 66 27 20 27 77 61 73 6d 2d 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 63 68 61 74 67 70 74 2e 63 6f 6d 2f 63 65 73 20 68 74 74 70 73 3a 2f 2f 2a 2e 63 68 61 74 67 70 74 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 2a 2e 63 68 61 74 67 70 74 2e 63 6f 6d 2f 20 68 74 74 70 73 3a 2f 2f 2a 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 68 61 74 2e 6f 70 65 6e 61 69 2e 63 6f 6d 20 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d
                                                                                                                                                                                                Data Ascii: content-security-policy: default-src 'self'; script-src 'nonce-038f0d0b-c9dd-464a-a447-9a78390fc742' 'self' 'wasm-unsafe-eval' chatgpt.com/ces https://*.chatgpt.com https://*.chatgpt.com/ https://*.oaistatic.com https://chat.openai.com https://chatgpt.com
                                                                                                                                                                                                2024-10-28 07:20:30 UTC582INData Raw: 72 65 70 6f 72 74 2d 74 6f 3a 20 7b 22 67 72 6f 75 70 22 3a 22 63 68 61 74 67 70 74 2d 63 73 70 2d 6e 65 77 22 2c 22 6d 61 78 5f 61 67 65 22 3a 31 30 38 38 36 34 30 30 2c 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 62 72 6f 77 73 65 72 2d 69 6e 74 61 6b 65 2d 64 61 74 61 64 6f 67 68 71 2e 63 6f 6d 2f 61 70 69 2f 76 32 2f 6c 6f 67 73 3f 64 64 2d 61 70 69 2d 6b 65 79 3d 70 75 62 31 66 37 39 66 38 61 63 39 30 33 61 35 38 37 32 61 65 35 66 35 33 30 32 36 64 32 30 61 37 37 63 26 64 64 2d 65 76 70 2d 6f 72 69 67 69 6e 3d 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 26 64 64 73 6f 75 72 63 65 3d 63 73 70 2d 72 65 70 6f 72 74 26 64 64 74 61 67 73 3d 76 65 72 73 69 6f 6e 25 33 41 63 68 61 74 67 70
                                                                                                                                                                                                Data Ascii: report-to: {"group":"chatgpt-csp-new","max_age":10886400,"endpoints":[{"url":"https://browser-intake-datadoghq.com/api/v2/logs?dd-api-key=pub1f79f8ac903a5872ae5f53026d20a77c&dd-evp-origin=content-security-policy&ddsource=csp-report&ddtags=version%3Achatgp
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 37 63 64 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 64 61 74 61 2d 62 75 69 6c 64 3d 22 70 72 6f 64 2d 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39 66 33 30 30 31 37 36 38 39 31 33 33 65 30 32 35 61 37 32 39 34 31 38 32 22 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 55 54 46 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63
                                                                                                                                                                                                Data Ascii: 7cdf<!DOCTYPE html><html data-build="prod-f985611db7edbef9f30017689133e025a7294182" dir="ltr" class=""><head><meta charSet="UTF-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preconnect" href="https://cdn.oaistatic.c
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 6f 74 20 67 70 74 2c 63 68 61 74 67 2c 63 68 61 74 67 70 74 20 6c 6f 67 69 6e 2c 63 68 61 74 67 70 74 2c 67 70 74 20 63 68 61 74 2c 6f 70 65 6e 20 61 69 2c 6f 70 65 6e 61 69 20 63 68 61 74 2c 6f 70 65 6e 61 69 20 63 68 61 74 67 70 74 2c 6f 70 65 6e 61 69 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 41 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 61 6c 20 41 49 20 73 79 73 74 65 6d 20 74 68 61 74 20 6c 69 73 74 65 6e 73 2c 20 6c 65 61 72 6e 73 2c 20 61 6e 64 20 63 68 61 6c 6c 65 6e 67 65 73 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 43 68 61 74 47 50 54 22 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d
                                                                                                                                                                                                Data Ascii: ot gpt,chatg,chatgpt login,chatgpt,gpt chat,open ai,openai chat,openai chatgpt,openai"/><meta property="og:description" content="A conversational AI system that listens, learns, and challenges"/><meta property="og:title" content="ChatGPT"/><meta property=
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 36 72 69 36 73 33 76 32 74 62 6d 77 64 6f 6e 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 64 6f 65 77 35 6a 6a 70 66 38 6b 30 73 69 6e 35 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 6f 61 69 73 74 61 74 69 63 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 65 62 7a 64 72 6f 78 6e 75 6a 39 76 31 6c 7a 73 2e 6a 73 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c
                                                                                                                                                                                                Data Ascii: lepreload" href="https://cdn.oaistatic.com/assets/d6ri6s3v2tbmwdon.js"/><link rel="modulepreload" href="https://cdn.oaistatic.com/assets/doew5jjpf8k0sin5.js"/><link rel="modulepreload" href="https://cdn.oaistatic.com/assets/ebzdroxnuj9v1lzs.js"/><link rel
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 72 6b 3a 74 65 78 74 2d 5b 23 44 32 39 32 46 46 5d 20 6d 64 3a 66 6c 65 78 20 6d 64 3a 70 78 2d 36 20 6d 64 3a 70 79 2d 5b 32 32 70 78 5d 20 6c 67 3a 70 78 2d 38 22 3e 3c 6e 61 76 20 63 6c 61 73 73 3d 22 6c 65 66 74 2d 30 20 74 6f 70 2d 38 20 66 6c 65 78 20 77 2d 66 75 6c 6c 20 70 78 2d 36 20 73 6d 3a 61 62 73 6f 6c 75 74 65 20 6d 64 3a 74 6f 70 2d 5b 32 32 70 78 5d 20 6d 64 3a 70 78 2d 36 20 6c 67 3a 70 78 2d 38 22 3e 3c 68 31 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 43 68 61 74 47 50 54 20 62 79 20 4f 70 65 6e 41 49 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 63 75 72 73 6f 72 2d 64 65 66 61 75 6c 74 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 5b 32 30 70 78 5d 20 66 6f 6e 74 2d 62 6f 6c 64 20 6c 65 61 64 69 6e 67 2d 6e 6f 6e 65
                                                                                                                                                                                                Data Ascii: rk:text-[#D292FF] md:flex md:px-6 md:py-[22px] lg:px-8"><nav class="left-0 top-8 flex w-full px-6 sm:absolute md:top-[22px] md:px-6 lg:px-8"><h1 aria-label="ChatGPT by OpenAI"><div class="flex cursor-default items-center text-[20px] font-bold leading-none
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 73 69 67 6e 75 70 2d 62 75 74 74 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 69 74 65 6d 73 2d 63 65 6e 74 65 72 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 73 70 61 6e 3e 53 69 67 6e 20 75 70 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 31 30 20 66 6c 65 78 20 66 6c 65 78 2d 63 6f 6c 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6c 65 78 20 6a 75 73 74 69 66 79 2d 63 65 6e 74 65 72 20 74 65 78 74 2d 67 72 61 79 2d 33 30 30 20 6d 64 3a 6d 62 2d 33 22 3e 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                                                                                                                                Data Ascii: " data-testid="signup-button"><div class="flex items-center justify-center"><span>Sign up</span></div></button></div></div></div><div class="mt-10 flex flex-col justify-center"><div class="flex justify-center text-gray-300 md:mb-3"><svg xmlns="http://www.
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 20 39 34 38 2e 38 39 20 32 34 30 68 33 30 2e 34 38 6c 31 34 2e 36 34 2d 33 39 2e 33 36 68 37 34 2e 34 6c 31 34 2e 38 38 20 33 39 2e 33 36 68 33 30 2e 39 36 6c 2d 36 35 2e 32 38 2d 31 37 32 2e 33 32 7a 6d 31 36 2e 38 20 33 34 2e 30 38 20 32 37 2e 33 36 20 37 32 68 2d 35 34 2e 32 34 7a 4d 31 31 36 33 2e 36 39 20 36 38 2e 31 38 68 2d 33 30 2e 37 32 56 32 34 30 2e 35 68 33 30 2e 37 32 7a 4d 32 39 37 2e 30 36 20 31 33 30 2e 39 37 61 37 39 2e 37 31 32 20 37 39 2e 37 31 32 20 30 20 30 20 30 2d 36 2e 38 35 2d 36 35 2e 34 38 63 2d 31 37 2e 34 36 2d 33 30 2e 34 2d 35 32 2e 35 36 2d 34 36 2e 30 34 2d 38 36 2e 38 34 2d 33 38 2e 36 38 41 37 39 2e 37 34 37 20 37 39 2e 37 34 37 20 30 20 30 20 30 20 31 34 33 2e 32 34 20 30 43 31 30 38 2e 32 2d 2e 30 38 20 37 37 2e 31 31
                                                                                                                                                                                                Data Ascii: 948.89 240h30.48l14.64-39.36h74.4l14.88 39.36h30.96l-65.28-172.32zm16.8 34.08 27.36 72h-54.24zM1163.69 68.18h-30.72V240.5h30.72zM297.06 130.97a79.712 79.712 0 0 0-6.85-65.48c-17.46-30.4-52.56-46.04-86.84-38.68A79.747 79.747 0 0 0 143.24 0C108.2-.08 77.11
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 37 37 2e 37 39 20 34 34 2e 39 32 56 39 32 63 2d 2e 30 32 2d 2e 33 32 2e 31 33 2d 2e 36 33 2e 33 38 2d 2e 38 33 6c 36 34 2e 34 31 2d 33 37 2e 31 36 63 32 38 2e 36 39 2d 31 36 2e 35 35 20 36 35 2e 33 37 2d 36 2e 37 20 38 31 2e 39 31 20 32 32 61 35 39 2e 39 35 20 35 39 2e 39 35 20 30 20 30 20 31 20 37 2e 31 35 20 34 30 2e 31 7a 6d 2d 31 36 38 2e 35 31 20 35 35 2e 34 33 2d 32 36 2e 39 34 2d 31 35 2e 35 35 61 2e 39 34 33 2e 39 34 33 20 30 20 30 20 31 2d 2e 35 32 2d 2e 37 34 56 38 30 2e 38 36 63 2e 30 32 2d 33 33 2e 31 32 20 32 36 2e 38 39 2d 35 39 2e 39 36 20 36 30 2e 30 31 2d 35 39 2e 39 34 20 31 34 2e 30 31 20 30 20 32 37 2e 35 37 20 34 2e 39 32 20 33 38 2e 33 34 20 31 33 2e 38 38 2d 2e 34 39 2e 32 36 2d 31 2e 33 33 2e 37 33 2d 31 2e 38 39 20 31 2e 30 37 4c
                                                                                                                                                                                                Data Ascii: 77.79 44.92V92c-.02-.32.13-.63.38-.83l64.41-37.16c28.69-16.55 65.37-6.7 81.91 22a59.95 59.95 0 0 1 7.15 40.1zm-168.51 55.43-26.94-15.55a.943.943 0 0 1-.52-.74V80.86c.02-33.12 26.89-59.96 60.01-59.94 14.01 0 27.57 4.92 38.34 13.88-.49.26-1.33.73-1.89 1.07L
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 2d 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 69 6d 61 67 65 22 3a 22 22 2c 22 70 69 63 74 75 72 65 22 3a 22 22 2c 22 6d 66 61 22 3a 66 61 6c 73 65 7d 2c 22 73 65 72 76 69 63 65 53 74 61 74 75 73 22 3a 7b 7d 2c 22 63 6c 75 73 74 65 72 22 3a 22 75 6e 69 66 69 65 64 2d 32 31 22 2c 22 75 73 65 72 43 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 75 73 65 72 52 65 67 69 6f 6e 22 3a 22 54 65 78 61 73 22 2c 22 75 73 65 72 52 65 67 69 6f 6e 43 6f 64 65 22 3a 22 54 58 22 2c 22 63 66 43 6f 6e 6e 65 63 74 69 6e 67 49 70 22 3a 22 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 22 2c 22 63 66 49 70 4c 61 74 69 74 75 64 65 22 3a 22 33 32 2e 38 31 33 37 30 22 2c 22 63 66 49 70 4c 6f 6e 67 69 74 75 64 65 22
                                                                                                                                                                                                Data Ascii: -c8e7350b-f15f-4b49-979f-a48b225d5379","image":"","picture":"","mfa":false},"serviceStatus":{},"cluster":"unified-21","userCountry":"US","userRegion":"Texas","userRegionCode":"TX","cfConnectingIp":"155.94.241.188","cfIpLatitude":"32.81370","cfIpLongitude"


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                74192.168.2.1649821104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:30 UTC815OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 745
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100028171
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:30 UTC745OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 6d 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::time_on_page_ms","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","st


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                75192.168.2.1649820172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:30 UTC859OUTGET /assets/root-iyb3qk9s.css HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
                                                                                                                                                                                                Range: bytes=277236-277236
                                                                                                                                                                                                If-Range: 0x8DCF5317C074039
                                                                                                                                                                                                2024-10-28 07:20:30 UTC787INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:30 GMT
                                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                Content-Length: 321229
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: DkR6bhN6KCUcNCXFsP8AXA==
                                                                                                                                                                                                Last-Modified: Fri, 25 Oct 2024 20:13:26 GMT
                                                                                                                                                                                                ETag: 0x8DCF5317C074039
                                                                                                                                                                                                x-ms-request-id: 2598b257-b01e-0014-491a-274bc6000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 212623
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:30 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929e539e7a921-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:30 UTC582INData Raw: 2e 5f 73 63 72 65 65 6e 5f 31 67 67 75 6e 5f 31 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 64 69 73 70 6c 61 79 2c 67 72 69 64 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 22 6c 65 61 64 69 6e 67 22 20 22 63 6f 6e 74 65 6e 74 22 20 22 74 72 61 69 6c 69 6e 67 22 20 22 6b 65 79 62 6f 61 72 64 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 6d 69 6e 6d 61 78 28 30 2c 31 66 72 29 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 72 6f 77 73 3a 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 31 66 72 20 6d 61 78 2d 63 6f 6e 74 65 6e 74 20 61 75 74 6f 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 68 65 69 67 68 74 3a 31 30 30 64 76 68 3b 68 65 69 67 68 74 3a 31 30 30 63 71 68 3b 6f 76 65 72 66 6c 6f 77 3a 76 61 72
                                                                                                                                                                                                Data Ascii: ._screen_1ggun_1{display:var(--screen-display,grid);grid-template-areas:"leading" "content" "trailing" "keyboard";grid-template-columns:minmax(0,1fr);grid-template-rows:max-content 1fr max-content auto;height:100vh;height:100dvh;height:100cqh;overflow:var
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 69 6e 67 2d 69 6e 6c 69 6e 65 3a 76 61 72 28 20 2d 2d 73 63 72 65 65 6e 2d 63 6f 6e 74 65 6e 74 2d 69 6e 6c 69 6e 65 2d 70 61 64 64 69 6e 67 2c 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 69 6e 6c 69 6e 65 2d 70 61 64 64 69 6e 67 29 20 29 3b 70 6f 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 63 6f 6e 74 65 6e 74 2d 70 6f 73 69 74 69 6f 6e 2c 72 65 6c 61 74 69 76 65 29 7d 2e 5f 73 63 72 65 65 6e 5f 31 67 67 75 6e 5f 31 20 5b 73 6c 6f 74 3d 6c 65 61 64 69 6e 67 5d 7b 67 72 69 64 2d 61 72 65 61 3a 6c 65 61 64 69 6e 67 3b 6d 69 6e 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 6c 65 61 64 69 6e 67 2d 73 6c 6f 74 2d 6d 69 6e 2d 77 69 64 74 68 29 3b 6f 76 65 72 66 6c 6f 77 3a 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 6c 65 61 64 69 6e 67 2d
                                                                                                                                                                                                Data Ascii: ing-inline:var( --screen-content-inline-padding,var(--screen-inline-padding) );position:var(--screen-content-position,relative)}._screen_1ggun_1 [slot=leading]{grid-area:leading;min-width:var(--screen-leading-slot-min-width);overflow:var(--screen-leading-
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 72 20 62 61 6e 6e 65 72 20 62 61 6e 6e 65 72 20 64 65 62 75 67 67 65 72 22 20 22 73 69 64 65 62 61 72 20 68 65 61 64 65 72 20 68 65 61 64 65 72 20 64 65 62 75 67 67 65 72 22 20 22 73 69 64 65 62 61 72 20 74 68 72 65 61 64 20 64 65 74 61 69 6c 73 20 64 65 62 75 67 67 65 72 22 20 22 66 6f 6f 74 65 72 20 66 6f 6f 74 65 72 20 66 6f 6f 74 65 72 20 64 65 62 75 67 67 65 72 22 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 5b 73 69 64 65 62 61 72 2d 73 74 61 72 74 5d 20 76 61 72 28 2d 2d 73 63 72 65 65 6e 2d 63 6f 6e 74 65 6e 74 5f 73 69 64 65 62 61 72 2d 77 69 64 74 68 2c 6d 69 6e 6d 61 78 28 30 2c 61 75 74 6f 29 29 20 5b 73 69 64 65 62 61 72 2d 65 6e 64 20 74 68 72 65 61 64 2d 73 74 61 72 74 5d 20 6d 69 6e 6d 61 78 28 76 61 72 28 2d 2d 73
                                                                                                                                                                                                Data Ascii: r banner banner debugger" "sidebar header header debugger" "sidebar thread details debugger" "footer footer footer debugger";grid-template-columns:[sidebar-start] var(--screen-content_sidebar-width,minmax(0,auto)) [sidebar-end thread-start] minmax(var(--s
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 72 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f 61 74 69 6e 67 2c 62 6c 75 72 28 32 30 70 78 29 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f 61 74 69 6e 67 2c 62 6c 75 72 28 32 30 70 78 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 75 72 66 61 63 65 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 32 30 70 78 20 32 35 70 78 20 2d 35 70 78 20 72 67 62 28 30 20 30 20 30 2f 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 61 6c 70 68 61 29 29 2c 30 20 38 70 78 20 31 30 70 78 20 2d 36 70 78 20 72 67 62 28 30 20 30 20 30 2f 76 61 72 28 2d 2d 73 68 61 64 6f 77 2d 61 6c 70 68 61 29 29 3b 64 69 73 70 6c 61 79
                                                                                                                                                                                                Data Ascii: r:var(--sidebar-state--floating,blur(20px));backdrop-filter:var(--sidebar-state--floating,blur(20px));background-color:var(--sidebar-surface);box-shadow:0 20px 25px -5px rgb(0 0 0/var(--shadow-alpha)),0 8px 10px -6px rgb(0 0 0/var(--shadow-alpha));display
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 22 3b 69 6e 68 65 72 69 74 73 3a 74 72 75 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 38 29 7d 40 70 72 6f 70 65 72 74 79 20 2d 2d 73 68 61 64 6f 77 2d 61 6c 70 68 61 7b 73 79 6e 74 61 78 3a 22 3c 6e 75 6d 62 65 72 3e 22 3b 69 6e 68 65 72 69 74 73 3a 66 61 6c 73 65 3b 69 6e 69 74 69 61 6c 2d 76 61 6c 75 65 3a 2e 31 7d 7d 2e 5f 68 65 61 64 65 72 5f 31 6d 32 68 78 5f 31 31 33 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 73 6c 6f 74 2d 68 65 61 64 65 72 2d 64 69 73 70 6c 61 79 2c 62 6c 6f 63 6b 29 3b 67 72 69 64 2d 61 72 65 61 3a 68 65 61 64 65 72 7d 2e 5f 74 68 72 65 61 64 5f 31 6d 32 68 78 5f 31 31 38 7b 76 69 65 77 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 6e 61 6d 65 3a 76 61 72 28 2d 2d 74 68 72 65 61 64 2d
                                                                                                                                                                                                Data Ascii: ";inherits:true;initial-value:hsla(0,0%,100%,.8)}@property --shadow-alpha{syntax:"<number>";inherits:false;initial-value:.1}}._header_1m2hx_113{display:var(--slot-header-display,block);grid-area:header}._thread_1m2hx_118{view-transition-name:var(--thread-
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 2c 20 32 34 70 78 29 29 2f 32 20 2b 20 31 30 70 78 29 3b 2d 2d 74 61 70 70 61 62 6c 65 2d 74 6f 74 61 6c 2d 70 61 64 64 69 6e 67 2d 76 65 72 74 69 63 61 6c 3a 63 61 6c 63 28 32 32 70 78 20 2d 20 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2c 20 32 34 70 78 29 2f 32 20 2d 20 76 61 72 28 2d 2d 74 61 70 70 61 62 6c 65 2d 76 69 73 69 62 6c 65 2d 70 61 64 64 69 6e 67 2d 76 65 72 74 69 63 61 6c 29 2a 32 2f 32 29 3b 2d 2d 74 61 70 70 61 62 6c 65 2d 74 6f 74 61 6c 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3a 63 61 6c 63 28 32 32 70 78 20 2d 20 76 61 72 28 2d 2d 69 63 6f 6e 2d 73 69 7a 65 2c 20 32 34 70 78 29 2f 32 20 2d 20 76 61 72 28 2d 2d 74 61 70 70 61 62 6c 65 2d 76 69 73 69 62 6c 65 2d 70 61 64 64 69 6e 67 2d 68 6f 72 69 7a 6f 6e 74 61 6c 29
                                                                                                                                                                                                Data Ascii: , 24px))/2 + 10px);--tappable-total-padding-vertical:calc(22px - var(--icon-size, 24px)/2 - var(--tappable-visible-padding-vertical)*2/2);--tappable-total-padding-horizontal:calc(22px - var(--icon-size, 24px)/2 - var(--tappable-visible-padding-horizontal)
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 65 3b 2d 2d 73 63 72 65 65 6e 2d 73 69 7a 65 2d 68 69 64 64 65 6e 2d 6f 6e 2d 63 6f 6d 70 61 63 74 2d 6d 6f 64 65 3a 66 6c 65 78 3b 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 63 6c 6f 73 65 64 29 3b 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 63 6c 6f 73 65 64 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2c 29 3b 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 70 69 6e 6e 65 64 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2c 29 3b 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f 61 74 69 6e 67 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2c 29 3b 2d 2d 61 76 61 69 6c 61 62 6c 65 2d 64 65 74 61 69 6c 73 2d 77 69 64 74 68 3a
                                                                                                                                                                                                Data Ascii: e;--screen-size-hidden-on-compact-mode:flex;--sidebar-state:var(--sidebar-state--closed);--sidebar-state--closed:var(--sidebar-state,);--sidebar-state--pinned:var(--sidebar-state,);--sidebar-state--floating:var(--sidebar-state,);--available-details-width:
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 6b 79 2d 74 68 72 65 73 68 6f 6c 64 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 6c 65 61 64 69 6e 67 2d 73 6c 6f 74 2d 68 65 69 67 68 74 29 20 2d 20 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 73 74 69 63 6b 79 2d 68 65 61 64 65 72 2d 68 65 69 67 68 74 29 29 7d 2e 5f 73 63 72 65 65 6e 5f 31 6c 6e 34 36 5f 31 20 5b 73 6c 6f 74 3d 63 6f 6e 74 65 6e 74 5d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 2d 65 6e 64 3a 35 73 76 68 3b 70 61 64 64 69 6e 67 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 32 70 78 7d 2e 5f 73 63 72 65 65 6e 5f 31 6c 6e 34 36 5f 31 7b 2d 2d 6f 63 63 6c 75 64 69 6e 67 2d 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 20 2d 2d 73 69 64 65 62 61 72 2d 73 74 61 74 65 2d 2d 66 6c 6f
                                                                                                                                                                                                Data Ascii: ky-threshold:calc(var(--sidebar-leading-slot-height) - var(--sidebar-sticky-header-height))}._screen_1ln46_1 [slot=content]{margin-top:-20px;padding-block-end:5svh;padding-inline-start:12px}._screen_1ln46_1{--occluding-background:var( --sidebar-state--flo
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 30 64 65 67 2c 74 72 61 6e 73 70 61 72 65 6e 74 20 34 70 78 2c 23 30 30 30 20 30 29 7d 2e 5f 74 6f 67 67 6c 65 50 69 6e 57 72 61 70 70 65 72 5f 31 6c 6e 34 36 5f 35 32 7b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 70 69 6e 2d 64 69 73 70 6c 61 79 2c 67 72 69 64 29 7d 2e 5f 74 6f 67 67 6c 65 50 69 6e 57 72 61 70 70 65 72 5f 31 6c 6e 34 36 5f 35 32 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 2d 70 72 69 6d 61 72 79 29 7d 2e 5f 74 6f 67 67 6c 65 50 69 6e 57 72 61 70 70 65 72 5f 31 6c 6e 34 36 5f 35 32 3e 2a 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 31 3b 67 72 69 64 2d 72 6f 77 3a 31 7d 2e 5f 63 6c 6f 73 65 53 69 64 65 62 61 72 41 63 74 69 6f 6e 5f 31 6c 6e 34 36 5f
                                                                                                                                                                                                Data Ascii: linear-gradient(0deg,transparent 4px,#000 0)}._togglePinWrapper_1ln46_52{display:var(--sidebar-pin-display,grid)}._togglePinWrapper_1ln46_52:hover{color:var(--text-primary)}._togglePinWrapper_1ln46_52>*{grid-column:1;grid-row:1}._closeSidebarAction_1ln46_
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1369INData Raw: 63 72 65 65 6e 54 72 61 69 6c 69 6e 67 42 61 72 43 6f 6e 74 61 69 6e 65 72 5f 31 6c 6e 34 36 5f 31 31 36 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 62 61 63 6b 64 72 6f 70 2d 66 69 6c 74 65 72 3a 62 6c 75 72 28 33 30 70 78 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6f 6b 6c 63 68 28 76 61 72 28 2d 2d 62 67 2d 6c 69 67 68 74 6e 65 73 73 29 20 30 20 30 2f 2e 39 38 29 7d 2e 5f 73 63 72 65 65 6e 54 72 61 69 6c 69 6e 67 42 61 72 5f 31 6c 6e 34 36 5f 31 31 36 7b 2d 2d 62 61 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 3a 76 61 72 28 2d 2d 73 69 64 65 62 61 72 2d 69 6e 6c 69 6e 65 2d 70 61 64 64 69 6e 67 29 3b 70 61
                                                                                                                                                                                                Data Ascii: creenTrailingBarContainer_1ln46_116{-webkit-backdrop-filter:blur(30px);backdrop-filter:blur(30px);background:oklch(var(--bg-lightness) 0 0/.98)}._screenTrailingBar_1ln46_116{--bar-background-color:transparent;margin-inline:var(--sidebar-inline-padding);pa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                76192.168.2.1649822104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:30 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1082
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100028873
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1082OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 6d 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::time_on_page_ms","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","i
                                                                                                                                                                                                2024-10-28 07:20:30 UTC1282INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:30 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=Qt0oJLMZooO.ZFlE147EIENqeXJHM_gVakQUvYNNSh4-1730100030-1.0.1.1-EuU2LeueoXTJvvuucqv1R0CDimYAGPW1zOEFVUdqVlm0VrkDejYJoc6TvGEMnQoybTHwVzG2o6F9RcNNqXrhNg; path=/; expires=Mon, 28-Oct-24 07:50:30 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=76gJtj4%2BS%2Fwkmq8vqQ%2BZB2zgEvjdf8D%2B%2BSAOWkOpx2X4ped05ZPwYH2%2BEqD5LK4tlU%2Fk0lHNs7ngkAX7thGFBx3EVUaZpgS0W0p7LuZfH%2BFzMuUhvZ9DddaN2BR7zc5v"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929e908d23ac1-DFW
                                                                                                                                                                                                2024-10-28 07:20:30 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                77192.168.2.1649818104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:30 UTC2246OUTGET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                OAI-Device-Id: c8e7350b-f15f-4b49-979f-a48b225d5379
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                OAI-Language: en-US
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:31 UTC794INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 1531
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-envoy-upstream-service-time: 37
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OZeH5ET%2BvParWYOZZsmB4FJsPzxBcZtahArZuoq984uBt8fK%2Bvym%2B9Zna9IRlqwNOWipPDeYoTxcUzgJefoZVy1iDfiK7GofCuQc4Zz%2B96u9gYNTZHkltUFM4ceo"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929e9ada6e81b-DFW
                                                                                                                                                                                                2024-10-28 07:20:31 UTC575INData Raw: 7b 22 61 63 63 6f 75 6e 74 73 22 3a 7b 22 64 65 66 61 75 6c 74 22 3a 7b 22 61 63 63 6f 75 6e 74 22 3a 7b 22 61 63 63 6f 75 6e 74 5f 75 73 65 72 5f 72 6f 6c 65 22 3a 22 61 63 63 6f 75 6e 74 2d 6f 77 6e 65 72 22 2c 22 61 63 63 6f 75 6e 74 5f 75 73 65 72 5f 69 64 22 3a 6e 75 6c 6c 2c 22 61 63 63 6f 75 6e 74 5f 72 65 73 69 64 65 6e 63 79 5f 72 65 67 69 6f 6e 22 3a 22 6e 6f 5f 63 6f 6e 73 74 72 61 69 6e 74 22 2c 22 70 72 6f 63 65 73 73 6f 72 22 3a 7b 22 61 30 30 31 22 3a 7b 22 68 61 73 5f 63 75 73 74 6f 6d 65 72 5f 6f 62 6a 65 63 74 22 3a 66 61 6c 73 65 7d 2c 22 62 30 30 31 22 3a 7b 22 68 61 73 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 68 69 73 74 6f 72 79 22 3a 66 61 6c 73 65 7d 2c 22 63 30 30 31 22 3a 7b 22 68 61 73 5f 74 72 61 6e 73 61 63 74 69 6f 6e 5f 68 69
                                                                                                                                                                                                Data Ascii: {"accounts":{"default":{"account":{"account_user_role":"account-owner","account_user_id":null,"account_residency_region":"no_constraint","processor":{"a001":{"has_customer_object":false},"b001":{"has_transaction_history":false},"c001":{"has_transaction_hi
                                                                                                                                                                                                2024-10-28 07:20:31 UTC956INData Raw: 66 61 6c 73 65 2c 22 72 65 73 65 6c 6c 65 72 5f 69 64 22 3a 6e 75 6c 6c 7d 2c 22 66 65 61 74 75 72 65 73 22 3a 5b 22 61 72 6b 6f 73 65 5f 65 6e 61 62 6c 65 64 22 2c 22 62 69 7a 6d 6f 5f 73 65 74 74 69 6e 67 73 22 2c 22 62 72 65 65 7a 65 5f 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 61 74 5f 70 72 65 66 65 72 65 6e 63 65 73 5f 61 76 61 69 6c 61 62 6c 65 22 2c 22 63 68 61 74 67 70 74 5f 69 6f 73 5f 61 74 74 65 73 74 22 2c 22 63 68 61 74 67 70 74 5f 74 65 61 6d 5f 70 6c 61 6e 22 2c 22 64 33 5f 63 6f 6e 74 72 6f 6c 73 22 2c 22 64 33 5f 65 64 69 74 6f 72 5f 67 70 74 73 22 2c 22 67 69 7a 6d 6f 5f 73 75 70 70 6f 72 74 5f 65 6d 61 69 6c 73 22 2c 22 69 6e 76 69 74 65 5f 72 65 66 65 72 72 61 6c 22 2c 22 6d 66 61 22 2c 22 6d 6f 64 65 6c 5f 61 62 5f 75 73 65 5f 76 32
                                                                                                                                                                                                Data Ascii: false,"reseller_id":null},"features":["arkose_enabled","bizmo_settings","breeze_available","chat_preferences_available","chatgpt_ios_attest","chatgpt_team_plan","d3_controls","d3_editor_gpts","gizmo_support_emails","invite_referral","mfa","model_ab_use_v2


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                78192.168.2.1649823172.64.146.984436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC851OUTGET /assets/favicon-o20kmmos.svg HTTP/1.1
                                                                                                                                                                                                Host: cdn.oaistatic.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=Vb7d5de8YizXlOAWJCvlSnuzm33pF3QgCtPPOXfLuRQ-1730100016-1.0.1.1-tpDzdGyV8ZfIR1d81yVmTOR3LRdhTcvPrxBeK1cmCmqcLpp7Db3DXslDwiyy3T61twL8w2Mft9bHotTWgBdQSg; _cfuvid=vZ80Dgf54fuGO9Cv_T.piYc29WhaO2nNrQdlfW2EsK4-1730100016044-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:20:31 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                                                                                Content-Length: 4541
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-MD5: g8Hkck0GD+OH5se7+iUMuQ==
                                                                                                                                                                                                Last-Modified: Tue, 22 Oct 2024 20:14:16 GMT
                                                                                                                                                                                                ETag: 0x8DCF2D61AE14ED7
                                                                                                                                                                                                x-ms-request-id: 57cc2b76-701e-0039-43ca-24ac36000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: content-length
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                Age: 328136
                                                                                                                                                                                                Expires: Wed, 27 Nov 2024 07:20:31 GMT
                                                                                                                                                                                                Cache-Control: public, max-age=2592000
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929ed7d0ee7bb-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:31 UTC594INData Raw: 3c 73 76 67 0a 20 20 77 69 64 74 68 3d 22 31 36 22 0a 20 20 68 65 69 67 68 74 3d 22 31 36 22 0a 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 0a 20 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 0a 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 0a 3e 0a 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 20 7b 0a 20 20 20 20 20 20 2e 66 61 76 69 63 6f 6e 2d 73 74 72 6f 6b 65 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 66 61 76 69 63 6f 6e 2d 62 67 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 64 30 64 30 64 3b 0a 20
                                                                                                                                                                                                Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"> <style> @media (prefers-color-scheme: dark) { .favicon-stroke { fill: #fff; } .favicon-bg { fill: #0d0d0d;
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 39 35 38 39 20 39 2e 35 35 37 35 31 20 33 2e 31 32 37 30 36 43 39 2e 32 38 31 38 34 20 32 2e 38 31 36 33 39 20 38 2e 39 34 33 20 32 2e 35 36 38 31 38 20 38 2e 35 36 33 36 32 20 32 2e 33 39 39 30 35 43 38 2e 31 38 34 32 35 20 32 2e 32 32 39 39 33 20 37 2e 37 37 33 31 34 20 32 2e 31 34 33 37 39 20 37 2e 33 35 37 38 20 32 2e 31 34 36 34 43 36 2e 37 33 32 39 32 20 32 2e 31 34 34 39 20 36 2e 31 32 33 37 20 32 2e 33 34 31 38 37 20 35 2e 36 31 37 39 37 20 32 2e 37 30 38 39 32 43 35 2e 31 31 32 32 35 20 33 2e 30 37 35 39 38 20 34 2e 37 33 36 31 36 20 33 2e 35 39 34 31 35 20 34 2e 35 34 33 39 31 20 34 2e 31 38 38 37 33 43 34 2e 31 33 36 38 34 20 34 2e 32 37 32 30 36 20 33 2e 37 35 32 32 35 20 34 2e 34 34 31 33 39 20 33 2e 34 31 35 39 31 20 34 2e 36 38 35 33 39 43
                                                                                                                                                                                                Data Ascii: 9589 9.55751 3.12706C9.28184 2.81639 8.943 2.56818 8.56362 2.39905C8.18425 2.22993 7.77314 2.14379 7.3578 2.1464C6.73292 2.1449 6.1237 2.34187 5.61797 2.70892C5.11225 3.07598 4.73616 3.59415 4.54391 4.18873C4.13684 4.27206 3.75225 4.44139 3.41591 4.68539C
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 39 2e 37 32 33 30 38 20 31 32 2e 38 35 35 34 20 39 2e 31 36 35 39 39 20 31 33 2e 30 38 37 20 38 2e 35 38 34 37 32 20 31 33 2e 30 38 38 33 5a 4d 33 2e 38 37 30 39 31 20 31 31 2e 30 37 35 43 33 2e 36 31 33 38 35 20 31 30 2e 36 33 30 39 20 33 2e 35 32 31 32 20 31 30 2e 31 31 30 35 20 33 2e 36 30 39 31 38 20 39 2e 36 30 34 38 35 43 33 2e 36 32 36 34 39 20 39 2e 36 31 35 32 34 20 33 2e 36 35 36 37 33 20 39 2e 36 33 33 37 20 33 2e 36 37 38 34 32 20 39 2e 36 34 36 31 37 4c 36 2e 30 30 39 34 37 20 31 30 2e 39 39 32 36 43 36 2e 30 36 37 35 36 20 31 31 2e 30 32 36 36 20 36 2e 31 33 33 36 35 20 31 31 2e 30 34 34 35 20 36 2e 32 30 30 39 34 20 31 31 2e 30 34 34 35 43 36 2e 32 36 38 32 20 31 31 2e 30 34 34 35 20 36 2e 33 33 34 32 38 20 31 31 2e 30 32 36 36 20 36 2e 33
                                                                                                                                                                                                Data Ascii: 9.72308 12.8554 9.16599 13.087 8.58472 13.0883ZM3.87091 11.075C3.61385 10.6309 3.5212 10.1105 3.60918 9.60485C3.62649 9.61524 3.65673 9.6337 3.67842 9.64617L6.00947 10.9926C6.06756 11.0266 6.13365 11.0445 6.20094 11.0445C6.2682 11.0445 6.33428 11.0266 6.3
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1209INData Raw: 32 36 31 20 38 2e 30 36 38 31 34 20 31 31 2e 34 39 32 36 20 38 2e 30 30 39 39 43 31 31 2e 34 35 39 32 20 37 2e 39 35 31 36 35 20 31 31 2e 34 31 30 39 20 37 2e 39 30 33 33 36 20 31 31 2e 33 35 32 37 20 37 2e 38 36 39 39 34 5a 4d 31 32 2e 33 33 33 33 20 36 2e 33 39 34 43 31 32 2e 33 31 36 20 36 2e 33 38 33 33 37 20 31 32 2e 32 38 35 38 20 36 2e 33 36 35 31 34 20 31 32 2e 32 36 34 31 20 36 2e 33 35 32 37 4c 39 2e 39 33 33 30 33 20 35 2e 30 30 36 32 31 43 39 2e 38 37 34 39 33 20 34 2e 39 37 32 33 32 20 39 2e 38 30 38 38 37 20 34 2e 39 35 34 34 34 20 39 2e 37 34 31 35 38 20 34 2e 39 35 34 34 34 43 39 2e 36 37 34 33 32 20 34 2e 39 35 34 34 34 20 39 2e 36 30 38 32 34 20 34 2e 39 37 32 33 32 20 39 2e 35 35 30 31 34 20 35 2e 30 30 36 32 31 4c 36 2e 37 30 34 31 38
                                                                                                                                                                                                Data Ascii: 261 8.06814 11.4926 8.0099C11.4592 7.95165 11.4109 7.90336 11.3527 7.86994ZM12.3333 6.394C12.316 6.38337 12.2858 6.36514 12.2641 6.3527L9.93303 5.00621C9.87493 4.97232 9.80887 4.95444 9.74158 4.95444C9.67432 4.95444 9.60824 4.97232 9.55014 5.00621L6.70418


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                79192.168.2.1649824104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC822OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 18993
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100029708
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 12
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:31 UTC16384OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 67 61 74 65 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73 5f 70 75 6e 63 68 5f 6f 75 74 5f 75 73 65
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::gate_exposure","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is_punch_out_use
                                                                                                                                                                                                2024-10-28 07:20:31 UTC2609OUTData Raw: 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73 5f 70 75 6e 63 68 5f 6f 75 74 5f 75 73 65 72 22 3a 66 61 6c 73 65 2c 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61 62
                                                                                                                                                                                                Data Ascii: AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is_punch_out_user":false,"auth_status":"logged_out"},"customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","stab
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1270INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=PGB51zRyexQLSK9uZyyc3QiuwcsTE_um5ygk9kOmK1o-1730100031-1.0.1.1-IhI5FW7y7fPaoQ6GuAiOpSx0kxCkUfCoPgV_M2gM65sCV7OZ8kO7nTUwAWPjlip0dkKFqyOdJqclYGIqeNK80w; path=/; expires=Mon, 28-Oct-24 07:50:31 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMHB9vji4%2BFge8NpJTNdnh8Jwjhg0avx%2Bx5dRa5eTtWFyDkFpO0dq7Zm9rlEy6dN4EGoQ0zU4UB6vmbMPxhucnuIoMwemfbKwTh13RwMlrPO6ogCc6khKFSfj683neci"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929ee2e3d45e4-DFW
                                                                                                                                                                                                2024-10-28 07:20:31 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                80192.168.2.1649825104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1116OUTGET /backend-anon/accounts/check/v4-2023-04-27?timezone_offset_min=240 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9910
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:31 UTC944INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6f 73 46 49 73 30 77 31 57 6a 61 51 4b 57 54 66 38 66 56 6b 59 6e 69 41 47 42 53 6b 64 66 42 70 68 41 2f 48 53 72 76 67 46 65 72 67 30 44 2f 39 44 52 32 65 46 65 2f 39 58 63 46 61 4d 6c 65 48 44 2b 74 62 47 6e 71 46 6e 70 72 7a 7a 59 70 6a 6b 59 45 6a 4e 42 71 49 4a 74 71 6c 75 77 4d 63 45 51 4e 33 77 30 59 74 71 75 38 6f 33 6e 4d 30 69 6c 69 45 76 37 46 6b 7a 38 56 37 57 50 38 6c 69 4e 36 34 66 6b 6a 78 57 4a 6e 72 43 2f 57 44 39 4d 68 41 53 51 3d 3d 24 33 55 42 6e 35 43 6a 64 4f 53 6a 79 66 65 42 75 59 6a 57 35 62 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: osFIs0w1WjaQKWTf8fVkYniAGBSkdfBphA/HSrvgFerg0D/9DR2eFe/9XcFaMleHD+tbGnqFnprzzYpjkYEjNBqIJtqluwMcEQN3w0Ytqu8o3nM0iliEv7Fkz8V7WP8liN64fkjxWJnrC/WD9MhASQ==$3UBn5CjdOSjyfeBuYjW5bA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:31 UTC586INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a
                                                                                                                                                                                                Data Ascii: o Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 65 65 65 62 61 32 65 37 32 36 27 2c 63 48 3a 20 27 59 75 67 4c 30 70 73 65 42 78 5f 70 57 51 78 52 74 6f 62 6a 63 66 52 53 30 2e 72 78 47 57 6d 33 34 6d 35 49 35 6d 68 33 72 6d 49 2d 31 37 33 30 31 30 30 30 33 31 2d 31 2e 32 2e 31 2e 31 2d 5f 4e 42 69 46 5a 45 6c 63 2e 77 46 70 4b 35 5a 41 62 49 63 62 71 55 34 52 42 41 52 77 73 57 61 6b 63 57 52 30 45 7a 2e 4d 68 6c 52 68 33 74 57 4d 4f 63 39 4a 45 2e 7a 54 4f 47 61 72
                                                                                                                                                                                                Data Ascii: ></div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929eeeba2e726',cH: 'YugL0pseBx_pWQxRtobjcfRS0.rxGWm34m5I5mh3rmI-1730100031-1.2.1.1-_NBiFZElc.wFpK5ZAbIcbqU4RBARwsWakcWR0Ez.MhlRh3tWMOc9JE.zTOGar
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 56 33 47 5a 45 38 54 34 73 66 35 2e 68 6b 56 78 52 7a 48 54 37 54 30 55 6e 5a 4f 51 71 6f 56 45 64 6c 58 67 56 48 73 38 6a 53 67 49 34 39 79 6f 53 62 53 71 65 61 45 35 30 67 33 66 58 56 56 7a 65 69 4d 6f 67 53 79 7a 47 4a 48 56 56 7a 56 79 74 6c 57 45 69 52 52 55 5f 6e 72 68 44 61 62 49 2e 71 6a 75 7a 52 4b 62 50 32 4c 63 47 35 68 58 6c 65 33 37 62 34 5f 59 47 4f 56 54 2e 42 2e 50 31 75 6b 61 56 66 2e 7a 5f 54 59 35 6c 42 63 75 6e 38 66 59 49 51 4f 76 5f 6e 65 42 63 4d 37 6c 35 76 4b 41 46 56 32 66 6d 46 67 6c 71 54 46 37 51 6d 39 4a 6d 6c 5a 44 45 73 71 34 5f 5a 4e 45 61 52 2e 47 66 59 70 6c 6d 36 6b 58 56 66 42 52 44 35 62 6a 41 6e 46 4c 52 72 6a 56 33 6f 5a 72 44 65 55 6b 35 6d 51 41 33 42 5f 6d 75 59 56 6b 67 35 5a 7a 31 61 37 5a 57 44 79 71 46 62 31
                                                                                                                                                                                                Data Ascii: V3GZE8T4sf5.hkVxRzHT7T0UnZOQqoVEdlXgVHs8jSgI49yoSbSqeaE50g3fXVVzeiMogSyzGJHVVzVytlWEiRRU_nrhDabI.qjuzRKbP2LcG5hXle37b4_YGOVT.B.P1ukaVf.z_TY5lBcun8fYIQOv_neBcM7l5vKAFV2fmFglqTF7Qm9JmlZDEsq4_ZNEaR.GfYplm6kXVfBRD5bjAnFLRrjV3oZrDeUk5mQA3B_muYVkg5Zz1a7ZWDyqFb1
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 4a 4a 72 4c 48 51 46 47 65 65 4a 5a 5f 42 43 47 65 70 49 54 31 5f 4e 77 65 55 4c 68 6c 43 68 59 43 54 61 63 53 39 34 6c 75 33 48 39 36 6e 76 65 6e 71 72 70 76 30 77 55 78 79 55 51 78 42 35 65 57 36 6b 2e 67 35 62 65 6c 72 65 54 38 68 59 47 2e 70 53 47 33 6f 33 77 71 44 79 41 51 66 69 36 47 6b 39 6c 52 39 79 4c 67 4c 37 46 51 31 65 6e 64 52 6a 63 53 37 39 6a 6f 63 6f 4b 49 76 76 65 30 49 63 50 38 52 4c 70 33 4d 69 36 50 48 6b 46 50 77 48 30 47 6a 46 54 68 34 49 6f 69 75 47 34 61 37 6b 62 6f 62 77 70 73 6f 43 48 74 4b 4b 61 58 51 79 66 68 44 77 41 32 53 32 44 50 4f 71 36 56 59 57 65 46 57 75 33 77 69 6c 69 78 5f 66 77 69 62 4a 79 48 2e 6c 44 57 33 54 35 51 63 54 67 54 74 74 39 73 66 4b 56 4d 6b 73 66 4e 74 6d 54 36 70 58 6d 56 49 6a 68 6d 67 46 66 37 67 4e
                                                                                                                                                                                                Data Ascii: JJrLHQFGeeJZ_BCGepIT1_NweULhlChYCTacS94lu3H96nvenqrpv0wUxyUQxB5eW6k.g5belreT8hYG.pSG3o3wqDyAQfi6Gk9lR9yLgL7FQ1endRjcS79jocoKIvve0IcP8RLp3Mi6PHkFPwH0GjFTh4IoiuG4a7kbobwpsoCHtKKaXQyfhDwA2S2DPOq6VYWeFWu3wilix_fwibJyH.lDW3T5QcTgTtt9sfKVMksfNtmT6pXmVIjhmgFf7gN
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 75 6a 67 38 54 33 59 4e 4a 43 6e 35 4a 6e 71 63 30 73 43 41 31 4c 50 4b 77 6f 4f 48 33 63 70 62 41 42 75 72 4f 2e 47 36 48 4a 4d 67 54 2e 34 45 65 61 52 61 38 52 6f 46 44 59 74 54 4b 43 75 39 38 72 4c 4c 47 65 6d 33 48 41 69 6a 57 43 45 68 38 4f 6f 73 58 5f 47 4c 72 49 32 74 75 78 34 73 57 39 52 61 53 61 70 4f 64 6b 68 5f 5f 47 52 42 43 75 2e 30 61 77 51 4e 53 68 74 52 30 37 66 72 52 57 34 6d 5f 65 34 33 49 4a 68 36 34 38 56 34 59 37 75 61 46 7a 51 61 6e 4b 77 34 4c 63 4b 52 43 69 5f 76 4b 5f 76 67 31 46 62 49 61 4d 76 7a 54 49 5a 42 51 39 5a 43 70 70 44 50 41 44 69 58 2e 66 4f 6f 6e 6d 6b 70 65 36 6b 72 48 58 72 33 6d 69 4f 52 78 69 5f 57 62 6b 50 33 42 6a 5f 4a 41 76 7a 62 31 6c 64 56 58 43 64 4d 55 44 42 34 38 37 5f 77 42 4c 33 38 41 70 42 69 5f 4c 50
                                                                                                                                                                                                Data Ascii: ujg8T3YNJCn5Jnqc0sCA1LPKwoOH3cpbABurO.G6HJMgT.4EeaRa8RoFDYtTKCu98rLLGem3HAijWCEh8OosX_GLrI2tux4sW9RaSapOdkh__GRBCu.0awQNShtR07frRW4m_e43IJh648V4Y7uaFzQanKw4LcKRCi_vK_vg1FbIaMvzTIZBQ9ZCppDPADiX.fOonmkpe6krHXr3miORxi_WbkP3Bj_JAvzb1ldVXCdMUDB487_wBL38ApBi_LP
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1369INData Raw: 5f 6f 52 59 36 6e 51 56 49 57 66 77 41 4b 53 70 46 44 71 73 35 45 6b 58 76 4d 74 57 58 69 34 4c 75 73 76 48 44 50 46 6c 35 4e 6a 4e 37 30 76 66 4a 43 62 72 67 66 48 56 47 35 68 72 7a 64 4d 70 6e 35 4c 55 32 48 36 38 61 74 76 6f 78 4f 31 39 6c 6d 43 4f 73 62 64 4b 34 39 4f 2e 73 58 73 44 46 44 75 39 78 34 77 54 33 55 6a 74 64 5f 7a 41 4f 63 42 46 71 62 7a 38 54 5f 53 59 63 74 44 41 5f 59 63 4c 77 30 50 78 50 6e 6e 4a 44 79 38 58 30 44 56 7a 50 5f 33 4f 48 5a 4b 33 47 6b 47 63 39 62 56 71 5f 65 64 38 6d 64 48 38 55 35 42 4a 2e 43 61 6d 62 32 55 6b 65 56 59 4c 33 6d 45 64 78 76 51 68 56 59 4d 64 32 2e 4a 55 74 63 4d 67 53 54 77 64 35 69 63 6e 78 4e 37 4a 31 5f 6b 53 32 51 72 62 6e 6c 4a 7a 46 64 6f 30 68 51 65 79 67 6c 4f 67 4e 4a 4e 79 39 4a 4f 73 72 62 6d
                                                                                                                                                                                                Data Ascii: _oRY6nQVIWfwAKSpFDqs5EkXvMtWXi4LusvHDPFl5NjN70vfJCbrgfHVG5hrzdMpn5LU2H68atvoxO19lmCOsbdK49O.sXsDFDu9x4wT3Ujtd_zAOcBFqbz8T_SYctDA_YcLw0PxPnnJDy8X0DVzP_3OHZK3GkGc9bVq_ed8mdH8U5BJ.Camb2UkeVYL3mEdxvQhVYMd2.JUtcMgSTwd5icnxN7J1_kS2QrbnlJzFdo0hQeyglOgNJNy9JOsrbm
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1110INData Raw: 65 36 62 33 70 2e 61 4a 42 4f 5f 5f 53 34 37 4b 72 59 63 4d 6c 76 35 74 71 42 45 6e 36 47 6b 6e 66 41 44 65 4b 77 50 51 76 38 55 73 63 74 51 32 53 74 44 45 5f 69 52 77 61 79 32 48 71 61 61 31 50 59 68 65 6e 66 67 6e 31 74 78 30 5a 55 79 61 36 57 35 6f 50 6b 69 4e 38 54 77 6c 4d 51 75 64 4f 4b 59 4a 72 5a 53 67 77 54 66 6c 47 65 7a 37 4d 64 46 77 44 5a 36 35 49 71 66 65 31 39 65 53 74 37 68 22 7d 3b 76 61 72 20 63 70 6f 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 63 70 6f 2e 73 72 63 20 3d 20 27 2f 63 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 39 65
                                                                                                                                                                                                Data Ascii: e6b3p.aJBO__S47KrYcMlv5tqBEn6GknfADeKwPQv8UsctQ2StDE_iRway2Hqaa1PYhenfgn1tx0ZUya6W5oPkiN8TwlMQudOKYJrZSgwTflGez7MdFwDZ65Iqfe19eSt7h"};var cpo = document.createElement('script');cpo.src = '/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9929e


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                81192.168.2.1649826104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC796OUTPOST /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 908
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100029840
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 1
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:31 UTC908OUTData Raw: 39 31 6e 49 54 56 6c 49 36 49 53 65 79 52 6e 62 31 39 32 59 69 77 69 49 34 67 54 4d 75 45 44 4e 79 34 43 4e 35 34 53 4e 31 45 6a 49 36 49 43 63 70 4a 43 4c 69 59 7a 4d 75 63 7a 4d 31 38 53 61 79 46 6d 5a 68 4e 46 49 77 34 43 4d 75 41 6a 4c 33 45 54 4d 76 55 57 62 76 4a 48 61 44 42 53 4b 76 74 32 59 6c 64 45 49 6c 74 57 61 73 42 43 4c 4d 31 45 56 49 74 45 4b 67 59 7a 4d 75 63 7a 4d 31 38 43 64 70 74 6b 59 6c 64 56 5a 73 42 48 63 42 42 53 4b 30 59 44 65 67 73 44 4e 32 34 57 61 58 42 79 4f 77 34 43 4d 78 41 43 56 4f 42 79 63 33 39 47 5a 75 6c 32 56 6f 41 43 4d 75 55 7a 4c 68 78 47 62 70 70 33 62 4e 4a 69 4f 69 51 6e 62 6c 64 57 59 66 4a 58 5a 7a 56 6e 49 37 70 6a 49 7a 52 47 62 6c 6c 6d 52 6b 56 6d 64 70 4a 58 5a 45 4e 58 64 76 6c 6d 64 6c 4a 48 63 69 77 69
                                                                                                                                                                                                Data Ascii: 91nITVlI6ISeyRnb192YiwiI4gTMuEDNy4CN54SN1EjI6ICcpJCLiYzMuczM18SayFmZhNFIw4CMuAjL3ETMvUWbvJHaDBSKvt2YldEIltWasBCLM1EVItEKgYzMuczM18CdptkYldVZsBHcBBSK0YDegsDN24WaXByOw4CMxACVOByc39GZul2VoACMuUzLhxGbpp3bNJiOiQnbldWYfJXZzVnI7pjIzRGbllmRkVmdpJXZENXdvlmdlJHciwi
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1212INHTTP/1.1 204 No Content
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-methods: POST, GET, DELETE, PATCH
                                                                                                                                                                                                access-control-max-age: 7200
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=dybW6EnrJ.1xdQTgZ43S3leG6ksBTyt4DjGo7mtZK8Y-1730100031-1.0.1.1-H_mzH43rxBLq79YEGrmrgKrxtlEuqYGjpUZyywAzmnnTZCmZO50KIkCbBF839RQ4MAy4KkrOUx6MeZ_wO3wsbg; path=/; expires=Mon, 28-Oct-24 07:50:31 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ppgtw6ycjgCHhsERp042i%2FwaVnTKyFYRAB2147rCDKvDeiecZUOme44qajiY72XFFLt%2BFaKgWhEejAAsJefpgBd2LhQ14PocBC%2FLU3%2FspU1cV0ceIEPUr8I%2BcaKa99Qj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929eefcab4612-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                82192.168.2.1649827104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC2135OUTGET /ces/v1/projects/oai/settings HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:31 UTC753INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 79
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EcAvOeeZO%2B4ED2l3tDWC6k%2B8AuScoIwYEEMjeqXchZl1yHduIVEMJxSud3ov49ZmFhtaDlvlGvxB3lIvYrzAed9NEPWAh42JahzMxsecZLgYxFyDzKpWy3atGsyz"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929ef0b826c20-DFW
                                                                                                                                                                                                2024-10-28 07:20:31 UTC79INData Raw: 7b 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 7b 22 61 70 69 48 6f 73 74 22 3a 22 63 68 61 74 67 70 74 2e 63 6f 6d 2f 63 65 73 2f 76 31 22 2c 22 61 70 69 4b 65 79 22 3a 22 6f 61 69 22 7d 7d 7d
                                                                                                                                                                                                Data Ascii: {"integrations":{"Segment.io":{"apiHost":"chatgpt.com/ces/v1","apiKey":"oai"}}}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                83192.168.2.1649828104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:31 UTC816OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1068
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100029946
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:31 UTC1068OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 6c 61 79 65 72 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::layer_exposure","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","stableID":"c8e73
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1276INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:31 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=qHgYbJ9H5kqHTqKndppxZ3PuisoCoLmFX4PAlmfQ940-1730100031-1.0.1.1-ctAhL4oECdsgzvTNdxkDWKnSCQFCHjumx_nr1noa2HSklKa9qjJJOfIfU.teHieA46ISpyFL8wPE.NdzVG5RBg; path=/; expires=Mon, 28-Oct-24 07:50:31 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tx1X2o7tSeFyXqVcbiQ1yxMn0BYQYNNIbLmo08Fv9iFLMR7Nyw2%2F9Wq2vvyrgrPkTxZJg%2B7KGX9G3Eo6opJrYH3KyPqMnbVN8bSXid1jR3yB5w5aeJy%2F%2B%2FKyNkHxYVxC"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929efac7f6996-DFW
                                                                                                                                                                                                2024-10-28 07:20:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                84192.168.2.1649829104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1079OUTGET /ces/v1/projects/oai/settings HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:32 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9696
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:32 UTC932INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 33 36 58 79 73 41 30 42 74 72 38 4b 65 36 78 4c 6b 7a 67 2f 4e 66 31 79 34 54 55 56 73 34 75 55 59 55 38 5a 52 38 69 77 38 58 46 45 63 55 47 65 47 55 6a 69 51 57 4f 66 65 38 32 4a 49 52 54 64 6b 56 30 32 41 39 56 48 41 4c 4e 45 58 57 34 4d 44 41 2f 4a 76 74 73 35 55 72 48 38 79 73 6e 6a 30 74 74 66 79 51 6b 4d 53 74 57 4c 4f 33 42 6a 46 77 48 32 75 53 76 6e 56 71 53 67 68 67 71 57 42 6e 75 56 38 73 51 2b 76 78 33 58 55 6c 77 59 2b 52 46 62 52 51 3d 3d 24 61 6b 33 34 43 62 6b 62 72 4b 57 50 2f 59 57 6c 56 2f 47 79 64 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: 36XysA0Btr8Ke6xLkzg/Nf1y4TUVs4uUYU8ZR8iw8XFEcUGeGUjiQWOfe82JIRTdkV02A9VHALNEXW4MDA/Jvts5UrH8ysnj0ttfyQkMStWLO3BjFwH2uSvnVqSghgqWBnuV8sQ+vx3XUlwY+RFbRQ==$ak34CbkbrKWP/YWlV/Gydg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:32 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d 65 64
                                                                                                                                                                                                Data Ascii: i}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@med
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 66 34 32 61 61 36 30 62 65 66 27 2c 63 48 3a 20 27 58 50 31 76 2e 2e 57 65 71 70 77 41 70 42 54 34 45 76 31 55 65 66 79 58 56 48 59 4c 69 72 79 58 4f 44 48 4b 33 6f 33 31 66 39 30 2d 31 37 33 30 31 30 30 30 33 32 2d 31 2e 32 2e 31 2e 31 2d 53 34 79 4a 6d 74 71 43 36 4e 5f 61 5f 52 69 41 57 63 65 73 32 69 54 31 58 72 6f 65 66 35 59 44 75 62 37 30 74 69 35 42 4d 46 36 69 4a 74 73 53 58 43 77 75 44 53 34 6c 49 5f 35 34 65 62 55 62 27 2c 63 55 50 4d 44 54 6b
                                                                                                                                                                                                Data Ascii: ><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929f42aa60bef',cH: 'XP1v..WeqpwApBT4Ev1UefyXVHYLiryXODHK3o31f90-1730100032-1.2.1.1-S4yJmtqC6N_a_RiAWces2iT1Xroef5YDub70ti5BMF6iJtsSXCwuDS4lI_54ebUb',cUPMDTk
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 67 47 50 4f 67 4e 50 5f 4a 6a 55 4c 64 5a 6f 6a 78 73 4b 42 37 2e 52 2e 31 54 51 64 51 76 76 2e 68 44 57 5a 4d 79 59 32 54 49 51 6a 56 6b 39 6d 43 6c 6d 33 57 6b 7a 38 38 64 66 31 59 78 33 69 4f 62 4c 6a 5f 79 77 53 4f 65 68 50 35 4d 54 31 64 59 74 42 71 34 68 6a 72 74 55 41 64 50 36 4d 73 4c 54 61 32 48 6f 55 4e 7a 72 47 5a 56 48 72 50 46 48 4c 35 6b 44 44 36 55 77 56 47 43 45 58 64 49 4f 64 51 42 62 46 4a 41 42 41 77 42 78 53 38 4a 6c 50 71 71 45 7a 66 4e 63 52 63 68 7a 52 76 68 58 49 41 45 4c 4d 67 4e 62 72 67 66 72 38 4f 76 6e 43 48 63 77 4d 6e 72 70 6e 63 34 73 4d 71 6a 75 49 76 68 53 74 46 4b 35 4e 74 36 67 30 45 32 74 49 35 5f 69 45 36 38 70 73 59 4b 35 4f 53 4f 74 66 57 35 71 36 48 44 49 64 51 36 71 68 50 7a 6b 56 68 72 72 47 44 30 46 4e 61 63 65
                                                                                                                                                                                                Data Ascii: gGPOgNP_JjULdZojxsKB7.R.1TQdQvv.hDWZMyY2TIQjVk9mClm3Wkz88df1Yx3iObLj_ywSOehP5MT1dYtBq4hjrtUAdP6MsLTa2HoUNzrGZVHrPFHL5kDD6UwVGCEXdIOdQBbFJABAwBxS8JlPqqEzfNcRchzRvhXIAELMgNbrgfr8OvnCHcwMnrpnc4sMqjuIvhStFK5Nt6g0E2tI5_iE68psYK5OSOtfW5q6HDIdQ6qhPzkVhrrGD0FNace
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 75 31 5f 6c 6a 42 30 67 4a 37 62 5f 43 5a 4c 41 68 31 61 6b 4d 4b 68 41 67 72 6b 5f 5a 46 4b 70 56 64 34 77 77 53 70 7a 65 45 37 79 79 77 42 72 4f 43 34 67 39 32 50 57 4e 78 31 6e 2e 66 4b 48 4b 56 45 71 4c 39 65 4b 58 34 75 32 53 6b 58 2e 33 5a 4e 52 56 4f 30 47 33 6a 72 45 39 35 32 5f 5a 4f 6f 68 34 6f 2e 6d 7a 56 52 32 70 64 36 51 4c 78 56 48 4b 67 7a 47 66 77 70 49 6f 73 44 63 6b 30 54 70 71 38 58 79 4f 68 4a 75 6c 6c 57 78 44 44 63 44 70 5f 59 58 62 73 72 4c 6f 74 76 46 37 30 41 57 37 38 4e 59 55 64 72 63 4a 2e 77 53 61 6f 39 6f 4c 4a 6d 74 2e 78 62 58 58 65 47 5f 63 4f 69 6e 72 4b 2e 6d 56 45 53 42 4b 42 5a 4d 67 6b 68 6e 7a 52 4f 37 4a 6c 44 74 36 4c 42 34 34 73 6e 54 50 50 56 72 57 51 37 35 2e 6e 78 44 76 30 33 41 77 67 32 76 68 56 51 7a 35 2e 62
                                                                                                                                                                                                Data Ascii: u1_ljB0gJ7b_CZLAh1akMKhAgrk_ZFKpVd4wwSpzeE7yywBrOC4g92PWNx1n.fKHKVEqL9eKX4u2SkX.3ZNRVO0G3jrE952_ZOoh4o.mzVR2pd6QLxVHKgzGfwpIosDck0Tpq8XyOhJullWxDDcDp_YXbsrLotvF70AW78NYUdrcJ.wSao9oLJmt.xbXXeG_cOinrK.mVESBKBZMgkhnzRO7JlDt6LB44snTPPVrWQ75.nxDv03Awg2vhVQz5.b
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 6f 53 64 52 35 38 6c 37 42 73 35 53 45 43 41 73 32 77 75 30 51 39 32 6a 74 48 34 76 77 2e 4c 39 6b 34 55 39 4f 49 37 47 68 59 66 51 6a 52 37 4a 44 36 57 64 64 47 74 64 46 59 38 47 39 2e 67 31 63 59 6b 54 32 75 64 4c 54 66 53 4d 39 73 45 67 6d 58 43 67 42 34 42 59 70 44 39 37 46 77 34 4b 78 53 5a 55 33 4d 70 4e 47 6d 76 68 33 5f 4d 34 31 46 47 65 2e 39 4f 6d 6e 66 5a 45 7a 75 62 38 4a 63 75 4d 4c 61 34 5f 36 54 46 7a 46 42 6b 5a 52 2e 58 4e 34 50 6f 4f 49 58 38 4f 47 42 35 6b 6d 35 62 6f 61 49 61 74 5a 37 62 4a 74 39 65 5f 68 32 51 55 34 4f 6f 6c 42 4a 6c 76 5f 77 41 46 43 73 6b 4c 50 42 39 32 70 51 71 63 58 53 41 44 51 44 65 74 55 7a 75 5f 4f 68 49 59 56 48 5a 6a 37 47 51 42 64 35 6e 38 32 59 33 54 42 57 62 73 6f 38 34 4b 75 4b 5a 35 79 32 71 4f 30 48 30
                                                                                                                                                                                                Data Ascii: oSdR58l7Bs5SECAs2wu0Q92jtH4vw.L9k4U9OI7GhYfQjR7JD6WddGtdFY8G9.g1cYkT2udLTfSM9sEgmXCgB4BYpD97Fw4KxSZU3MpNGmvh3_M41FGe.9OmnfZEzub8JcuMLa4_6TFzFBkZR.XN4PoOIX8OGB5km5boaIatZ7bJt9e_h2QU4OolBJlv_wAFCskLPB92pQqcXSADQDetUzu_OhIYVHZj7GQBd5n82Y3TBWbso84KuKZ5y2qO0H0
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1369INData Raw: 31 6d 4a 39 59 4d 49 5a 41 53 73 68 31 4f 71 53 57 42 6e 34 6f 54 78 50 36 65 76 42 67 44 37 55 42 38 59 33 77 34 47 53 35 39 67 65 48 37 61 4a 47 30 48 74 33 37 52 68 7a 57 30 70 71 74 35 32 4d 6d 6b 43 55 39 46 77 48 71 65 44 62 32 62 75 5f 67 55 42 63 4c 36 79 43 6a 44 77 56 64 33 4c 66 73 70 66 67 47 67 42 6c 79 69 6c 52 6e 71 75 37 2e 49 37 62 36 6b 4e 30 6b 57 6e 63 71 4c 38 43 49 75 51 46 2e 6a 6d 34 78 74 52 4f 78 7a 49 4f 52 4d 41 61 53 66 73 55 32 63 74 63 6e 54 34 7a 6d 4b 54 58 54 62 4f 4b 76 4b 72 35 37 77 57 4f 4f 6f 6c 71 43 37 70 53 4a 61 33 37 51 36 4c 5a 6f 58 6b 30 4a 50 7a 4d 50 70 79 2e 7a 39 51 49 32 41 67 75 34 32 58 42 75 64 55 61 69 53 56 62 59 44 48 31 63 59 38 6d 6d 35 75 6a 53 32 4d 6d 4f 57 68 53 35 4b 73 6a 65 30 32 5a 35 72
                                                                                                                                                                                                Data Ascii: 1mJ9YMIZASsh1OqSWBn4oTxP6evBgD7UB8Y3w4GS59geH7aJG0Ht37RhzW0pqt52MmkCU9FwHqeDb2bu_gUBcL6yCjDwVd3LfspfgGgBlyilRnqu7.I7b6kN0kWncqL8CIuQF.jm4xtROxzIORMAaSfsU2ctcnT4zmKTXTbOKvKr57wWOOolqC7pSJa37Q6LZoXk0JPzMPpy.z9QI2Agu42XBudUaiSVbYDH1cY8mm5ujS2MmOWhS5Ksje02Z5r
                                                                                                                                                                                                2024-10-28 07:20:32 UTC884INData Raw: 64 6e 2d 63 67 69 2f 63 68 61 6c 6c 65 6e 67 65 2d 70 6c 61 74 66 6f 72 6d 2f 68 2f 62 2f 6f 72 63 68 65 73 74 72 61 74 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 39 66 34 32 61 61 36 30 62 65 66 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65
                                                                                                                                                                                                Data Ascii: dn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=8d9929f42aa60bef';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.hre


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                85192.168.2.1649832104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:32 UTC2193OUTPOST /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1612
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1612OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 33 30 2e 36 35 35 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 6f 67 67 65 64 20 4f 75 74 3a 20 4f 70 65 6e 65 64 20 41 75 74 68 20 4c 6f 67 69 6e 20 50 61 67 65 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 63 66 43 6f 6e 6e 65 63 74 69 6e 67 49 70 22 3a 22 31 35 35 2e 39 34 2e 32 34 31 2e 31 38 38 22 2c 22 6f 72 69 67 69 6e 22 3a 22 63 68 61 74 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39 66 33 30 30 31 37 36 38 39 31 33 33 65 30 32 35 61 37 32 39 34 31 38 32 22
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:30.655Z","integrations":{"Segment.io":true},"event":"Logged Out: Opened Auth Login Page","type":"track","properties":{"cfConnectingIp":"155.94.241.188","origin":"chat","app_version":"f985611db7edbef9f30017689133e025a7294182"
                                                                                                                                                                                                2024-10-28 07:20:32 UTC863INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xxc%2F6mccatLGLWvd3M1xdGcguHGj%2FZQ6YAM%2FwJsYArZypjKlSUIWwDhkgW%2Fn5APtT77SbkzEDwHtzRg%2BWnS2MtysP8R43BR8VnHPw087LUkSk2HyvVshhwnIUxiA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929f429b36b49-DFW
                                                                                                                                                                                                2024-10-28 07:20:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                86192.168.2.1649831104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:32 UTC2193OUTPOST /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1637
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1637OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 33 30 2e 36 35 38 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 4c 6f 63 61 6c 65 20 4c 6f 61 64 65 64 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 6c 6f 61 64 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 72 61 77 5f 62 72 6f 77 73 65 72 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 73 75 67 67 65 73 74 65 64 5f 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 72 69 67 69 6e 22 3a 22 63 68 61 74 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:30.658Z","integrations":{"Segment.io":true},"event":"Locale Loaded","type":"track","properties":{"loaded_locale":"en-US","raw_browser_locale":"en-US","suggested_locale":"en-US","origin":"chat","app_version":"f985611db7edbef9
                                                                                                                                                                                                2024-10-28 07:20:32 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gYEyQLwgaeapfnHJ4UF4vwJ0%2F0eG6xWnqfNL874PlRfBBuBD7PIwvXDdXQjiy92Km%2BrhO3LkSvKQRE7aQ6Du7du23FHzAdpqW2P9g9UdKgEyn76lwIQwGICyGS0b"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929f439630bf3-DFW
                                                                                                                                                                                                2024-10-28 07:20:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                87192.168.2.1649830104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:32 UTC2193OUTPOST /ces/v1/p HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1917
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1917OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 33 30 2e 36 35 39 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 74 79 70 65 22 3a 22 70 61 67 65 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 61 74 68 22 3a 22 2f 61 75 74 68 2f 6c 6f 67 69 6e 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 3f 69 6e 76 5f 77 73 5f 6e 61 6d 65 3d 41 6e 74 6f 6e 2b 50 61 61 72 26 69 6e 76 5f 65 6d 61 69 6c 3d 6b 61 74 68 61 72 69 6e 61 2e 6e 61 70 70 25 34 30 61 6e 74 6f 6e 2d 70 61 61 72 2e 63 6f 6d 26 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 65 51 46 50 69 72 52 34 69 66
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:30.659Z","integrations":{"Segment.io":true},"type":"page","properties":{"path":"/auth/login","referrer":"https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4if
                                                                                                                                                                                                2024-10-28 07:20:32 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PGVNiE31xqaR4eoT5L4Ev2gRyI5b9lTKA0QfaSUgocKYBnML8PpD0EeLguslh%2BL%2F1rTYOhWYsHnPS%2FoR5N6Pv8tA64MKJ9u9hCeQFnMbIjIbfI9lfGS1eGO4zUrZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929f45c6145ff-DFW
                                                                                                                                                                                                2024-10-28 07:20:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                88192.168.2.1649833104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:32 UTC816OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 3721
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100030845
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 4
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:32 UTC3721OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 64 69 61 67 6e 6f 73 74 69 63 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33 35 30 62
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::diagnostics","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","stableID":"c8e7350b
                                                                                                                                                                                                2024-10-28 07:20:32 UTC1276INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=fUKryJDcCQBO0VafnvNrQfFTCHY3OCZL1GZdyy0YtGY-1730100032-1.0.1.1-S6cKo8P02CTyaa5Du9spGISYaRbrMUdXm6aYdBfLrS3qjsOdmioHivqcgV7OAFCEOUnVsTHozXl3bl8yxgBiNA; path=/; expires=Mon, 28-Oct-24 07:50:32 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bTQHzu17DJJ1g4byExI41ckWdrSCf7x4X1knWV4h9Cl%2BxA1svBE%2FN3X9XXak38MFwKYGoU6YsT5HNN%2BbYWYIXBny3kyzHc9eU7M0rssovImO%2FnpDRH%2FJs39w2NGubv20"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929f548984614-DFW
                                                                                                                                                                                                2024-10-28 07:20:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                89192.168.2.1649835104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1059OUTGET /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:33 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9609
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:33 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 58 2b 51 4e 4c 6a 44 48 34 68 55 4a 61 41 38 75 64 51 78 62 4d 58 36 77 46 35 59 5a 4c 68 73 61 77 63 5a 4a 46 4b 78 77 4d 73 2f 76 52 34 64 41 49 4c 56 71 42 52 36 79 76 51 61 57 55 62 49 74 30 61 52 50 32 4e 66 76 49 73 51 6f 2f 78 74 76 43 61 4a 44 54 4c 63 43 42 73 47 59 50 50 2f 73 33 31 53 4c 66 42 54 48 2b 79 59 33 68 31 34 6d 77 36 76 67 43 34 65 6d 30 6b 31 39 35 6a 70 33 6e 37 50 42 51 32 31 56 2b 44 58 72 67 36 5a 72 2f 64 75 44 6e 51 3d 3d 24 4a 38 30 75 52 78 55 42 57 37 70 48 79 61 38 42 52 58 64 43 44 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: X+QNLjDH4hUJaA8udQxbMX6wF5YZLhsawcZJFKxwMs/vR4dAILVqBR6yvQaWUbIt0aRP2NfvIsQo/xtvCaJDTLcCBsGYPP/s31SLfBTH+yY3h14mw6vgC4em0k195jp3n7PBQ21V+DXrg6Zr/duDnQ==$J80uRxUBW7pHya8BRXdCDw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:33 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 66 39 34 65 37 33 34 37 34 33 27 2c 63 48 3a 20 27 46 2e 59 7a 44 54 4c 4c 78 75 63 45 38 36 6d 33 57 79 75 45 5a 45 57 32 5f 64 58 36 39 78 46 54 66 64 77 55 5f 4e 75 47 42 6f 45 2d 31 37 33 30 31 30 30 30 33 33 2d 31 2e 32 2e 31 2e 31 2d 35 43 61 34 72 6d 72 56 51 70 64 30 37 50 36 42 61 58 74 65 77 55 62 64 2e 39 34 48 32 65 6a 79 37 69 59 71 44 39 6c 76 4a 73 5f 58 6d 79 77 56 79 5a 4d 75 73 67 38 61 53 44 35 35 43 2e 44 37 27 2c 63
                                                                                                                                                                                                Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929f94e734743',cH: 'F.YzDTLLxucE86m3WyuEZEW2_dX69xFTfdwU_NuGBoE-1730100033-1.2.1.1-5Ca4rmrVQpd07P6BaXtewUbd.94H2ejy7iYqD9lvJs_XmywVyZMusg8aSD55C.D7',c
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 71 56 59 49 6a 67 7a 72 71 43 2e 34 2e 4f 49 32 6a 34 49 45 70 32 52 31 75 4a 34 36 66 5a 4b 6b 75 33 51 55 55 58 45 30 70 62 39 52 57 4a 79 46 63 53 43 44 37 46 6d 4c 54 78 66 5a 41 57 59 70 50 33 5a 49 7a 6f 5a 62 4a 2e 31 5f 2e 50 4a 56 47 7a 79 46 4c 4a 65 72 52 63 4a 6c 41 45 42 64 64 5f 47 48 31 4f 7a 59 79 47 54 6a 54 39 75 6e 42 53 51 55 66 31 37 37 45 44 43 72 58 49 49 4d 65 62 71 30 76 64 5f 5f 78 55 35 47 39 50 70 71 4e 61 79 5f 53 5f 46 58 45 64 6d 4e 76 52 72 52 55 56 78 73 47 78 57 59 2e 67 73 72 51 35 45 62 72 31 56 73 5f 5f 50 30 37 4a 4a 33 48 57 6f 58 43 68 69 61 51 49 76 45 57 5f 49 52 49 31 78 34 66 55 57 47 38 55 75 52 6d 66 76 79 72 78 4c 7a 79 57 2e 6b 4c 49 6c 51 45 58 6a 66 48 37 35 67 37 70 6e 66 4f 71 48 53 2e 63 41 5f 4c 63 6e
                                                                                                                                                                                                Data Ascii: qVYIjgzrqC.4.OI2j4IEp2R1uJ46fZKku3QUUXE0pb9RWJyFcSCD7FmLTxfZAWYpP3ZIzoZbJ.1_.PJVGzyFLJerRcJlAEBdd_GH1OzYyGTjT9unBSQUf177EDCrXIIMebq0vd__xU5G9PpqNay_S_FXEdmNvRrRUVxsGxWY.gsrQ5Ebr1Vs__P07JJ3HWoXChiaQIvEW_IRI1x4fUWG8UuRmfvyrxLzyW.kLIlQEXjfH75g7pnfOqHS.cA_Lcn
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 5a 71 49 58 43 62 31 64 55 4d 5f 6f 75 75 44 67 6b 61 67 57 32 33 44 32 70 58 55 69 73 4a 70 6d 54 74 4c 4d 57 56 51 41 56 6b 49 39 30 34 76 57 61 5f 71 4d 52 66 67 42 74 47 42 49 47 6d 62 73 6e 4a 6a 45 37 33 54 45 36 5f 64 42 62 4c 73 52 42 5f 4a 55 47 56 45 71 74 4d 6d 6d 31 44 46 61 54 72 38 55 53 4d 6e 63 66 65 2e 39 4b 66 44 57 6b 79 63 4a 78 42 65 42 65 6a 39 6b 74 73 6c 75 77 72 64 37 41 72 67 41 31 41 52 35 47 58 75 52 36 73 30 5f 68 33 4b 43 33 68 55 57 5f 48 6b 31 4b 34 62 69 56 6f 32 76 35 6f 66 75 65 61 6e 52 78 44 75 78 79 6f 6b 73 51 67 53 7a 51 6a 47 51 47 71 63 46 66 35 42 46 38 42 4e 52 50 78 63 4c 4d 52 59 46 68 43 35 32 52 47 6e 7a 45 6b 2e 6a 56 50 65 38 30 36 57 73 6f 31 59 46 6e 79 76 38 4c 61 41 57 59 4b 77 79 44 5a 6e 41 34 55 48
                                                                                                                                                                                                Data Ascii: ZqIXCb1dUM_ouuDgkagW23D2pXUisJpmTtLMWVQAVkI904vWa_qMRfgBtGBIGmbsnJjE73TE6_dBbLsRB_JUGVEqtMmm1DFaTr8USMncfe.9KfDWkycJxBeBej9ktsluwrd7ArgA1AR5GXuR6s0_h3KC3hUW_Hk1K4biVo2v5ofueanRxDuxyoksQgSzQjGQGqcFf5BF8BNRPxcLMRYFhC52RGnzEk.jVPe806Wso1YFnyv8LaAWYKwyDZnA4UH
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 46 5a 5a 53 59 75 31 48 6f 78 4c 4c 4b 37 71 76 73 36 61 69 34 57 76 50 33 79 32 6a 73 77 30 6e 57 55 6b 71 76 48 55 6a 36 5f 39 30 33 67 35 4b 53 42 55 38 65 48 34 45 70 49 4a 49 73 78 55 4e 37 69 56 56 68 63 64 50 2e 4f 65 4e 56 6e 75 68 39 47 6f 70 49 69 42 4d 44 2e 4b 67 36 58 69 6f 77 4b 36 38 47 79 69 77 6e 35 75 42 70 79 42 67 43 73 49 75 6a 73 45 6a 53 63 63 78 4f 31 48 4f 57 6b 35 71 67 39 63 4d 44 69 79 65 77 6d 6d 30 74 38 2e 4d 77 50 76 6f 41 35 30 6c 39 5a 31 30 78 75 33 37 6a 64 30 66 7a 74 47 2e 62 53 37 76 59 55 68 74 6d 55 6e 4f 68 36 41 66 32 31 37 43 67 38 6f 67 4f 2e 77 52 4c 71 41 62 38 52 73 45 73 43 42 6f 31 4d 6d 5a 6d 54 69 61 59 50 33 5a 46 42 66 74 33 48 6d 32 42 56 75 52 44 47 52 47 53 39 54 71 5a 77 64 43 6d 50 6d 51 2e 6f 76
                                                                                                                                                                                                Data Ascii: FZZSYu1HoxLLK7qvs6ai4WvP3y2jsw0nWUkqvHUj6_903g5KSBU8eH4EpIJIsxUN7iVVhcdP.OeNVnuh9GopIiBMD.Kg6XiowK68Gyiwn5uBpyBgCsIujsEjSccxO1HOWk5qg9cMDiyewmm0t8.MwPvoA50l9Z10xu37jd0fztG.bS7vYUhtmUnOh6Af217Cg8ogO.wRLqAb8RsEsCBo1MmZmTiaYP3ZFBft3Hm2BVuRDGRGS9TqZwdCmPmQ.ov
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 73 2e 6d 59 64 58 4c 64 58 42 52 73 48 48 52 69 30 42 43 6b 51 76 48 66 59 45 2e 48 6e 6e 75 4d 42 30 42 5a 61 49 4e 56 4e 6d 73 2e 79 51 39 52 48 4a 38 5a 54 79 4b 6b 34 52 33 33 59 45 31 37 72 47 63 31 50 50 31 56 47 70 30 74 57 69 38 6b 54 72 51 45 67 59 62 68 36 35 51 79 4d 33 6d 33 5f 6c 68 38 6a 57 49 41 39 44 72 5f 50 75 44 6d 4c 2e 62 72 4c 37 51 56 72 51 63 45 71 31 39 38 68 34 52 76 58 71 6b 6d 43 37 6d 74 65 71 6c 46 58 41 35 38 37 30 57 5a 4d 33 57 76 68 36 56 4e 5a 66 4c 39 5f 70 63 75 5f 5a 53 33 58 6e 64 43 47 72 41 30 57 6d 6c 77 79 4e 70 45 5a 62 62 43 37 2e 37 72 52 31 4c 57 56 71 6b 70 6d 6b 30 34 35 35 78 38 61 57 74 49 5a 45 5f 33 43 6f 61 43 77 4c 58 32 72 4d 30 6a 43 47 65 75 43 47 48 44 77 59 33 65 58 6e 36 76 72 41 36 55 6a 71 6a
                                                                                                                                                                                                Data Ascii: s.mYdXLdXBRsHHRi0BCkQvHfYE.HnnuMB0BZaINVNms.yQ9RHJ8ZTyKk4R33YE17rGc1PP1VGp0tWi8kTrQEgYbh65QyM3m3_lh8jWIA9Dr_PuDmL.brL7QVrQcEq198h4RvXqkmC7mteqlFXA5870WZM3Wvh6VNZfL9_pcu_ZS3XndCGrA0WmlwyNpEZbbC7.7rR1LWVqkpmk0455x8aWtIZE_3CoaCwLX2rM0jCGeuCGHDwY3eXn6vrA6Ujqj
                                                                                                                                                                                                2024-10-28 07:20:33 UTC803INData Raw: 64 39 39 32 39 66 39 34 65 37 33 34 37 34 33 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61
                                                                                                                                                                                                Data Ascii: d9929f94e734743';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                90192.168.2.1649836104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1059OUTGET /ces/v1/p HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:33 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9609
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:33 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 50 39 33 2f 62 70 61 59 5a 71 72 52 36 46 61 79 4e 73 32 34 48 61 50 6d 2b 6a 6d 4e 2f 78 35 63 44 7a 4f 59 59 34 70 4c 5a 6e 48 6e 2f 52 74 4e 58 4d 36 50 46 48 76 4b 6f 50 78 55 65 69 54 58 56 78 77 4f 34 70 71 33 51 63 73 35 71 79 36 54 42 42 7a 34 6e 31 47 42 4e 6f 6e 38 78 73 6e 37 2f 61 59 2f 6f 2f 7a 6b 73 4e 58 35 68 6f 47 52 42 2b 76 63 64 75 69 54 6e 69 6d 6d 7a 77 44 39 62 4e 32 59 6e 4b 4a 69 41 73 4c 66 53 75 76 62 59 72 34 53 4f 51 3d 3d 24 77 65 6b 46 34 51 38 76 67 79 78 4a 64 72 33 46 43 54 5a 6f 6b 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: P93/bpaYZqrR6FayNs24HaPm+jmN/x5cDzOYY4pLZnHn/RtNXM6PFHvKoPxUeiTXVxwO4pq3Qcs5qy6TBBz4n1GBNon8xsn7/aY/o/zksNX5hoGRB+vcduiTnimmzwD9bN2YnKJiAsLfSuvbYr4SOQ==$wekF4Q8vgyxJdr3FCTZokg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:33 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 66 39 36 39 30 64 36 62 34 37 27 2c 63 48 3a 20 27 6f 49 6c 44 6d 75 6e 36 5f 69 47 7a 55 67 6e 37 36 6f 50 4b 50 6e 71 6b 61 59 48 31 48 33 46 49 6f 78 32 67 6c 71 51 76 34 7a 63 2d 31 37 33 30 31 30 30 30 33 33 2d 31 2e 32 2e 31 2e 31 2d 53 43 7a 2e 77 6c 30 5f 33 71 5f 64 75 39 5a 33 75 33 4f 67 6e 51 48 4e 73 66 4a 4a 59 49 68 4b 36 6d 6c 33 6e 78 2e 69 78 49 67 33 76 4a 4a 63 73 4b 72 4f 37 76 79 6d 5a 59 58 53 4e 72 61 54 27 2c 63
                                                                                                                                                                                                Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929f9690d6b47',cH: 'oIlDmun6_iGzUgn76oPKPnqkaYH1H3FIox2glqQv4zc-1730100033-1.2.1.1-SCz.wl0_3q_du9Z3u3OgnQHNsfJJYIhK6ml3nx.ixIg3vJJcsKrO7vymZYXSNraT',c
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 66 43 72 6e 33 4a 64 5a 65 52 47 39 4f 36 39 5f 6e 4d 74 6b 34 71 79 59 70 69 35 37 64 35 52 45 77 55 33 6c 6b 71 7a 61 6a 78 5a 39 78 63 33 48 30 39 78 5a 53 47 62 4f 41 6d 44 48 79 36 45 4a 63 43 33 58 46 64 39 61 64 6c 77 41 37 4d 71 5a 62 61 5a 63 4d 56 62 30 2e 6f 38 54 4f 49 6e 55 39 42 41 4b 47 77 47 70 37 67 69 57 73 66 4e 71 65 42 38 52 44 57 33 51 4f 49 53 55 4a 5f 52 32 6a 71 45 35 42 4a 4e 36 31 76 36 63 4e 52 52 32 6a 4d 68 39 32 34 68 76 6a 6f 59 6b 4f 75 52 34 50 72 34 44 56 41 35 6b 68 47 2e 4c 5a 78 41 48 72 73 45 7a 50 66 61 42 6c 66 6f 45 6b 51 4a 6a 56 43 4d 45 69 36 34 67 55 4d 6b 38 47 67 74 64 4f 70 49 65 44 73 43 4f 69 54 59 32 6c 31 76 45 70 37 4c 72 45 70 72 39 74 61 4d 53 59 36 6d 55 66 55 4a 47 47 45 47 42 4e 6a 69 4a 79 35 58
                                                                                                                                                                                                Data Ascii: fCrn3JdZeRG9O69_nMtk4qyYpi57d5REwU3lkqzajxZ9xc3H09xZSGbOAmDHy6EJcC3XFd9adlwA7MqZbaZcMVb0.o8TOInU9BAKGwGp7giWsfNqeB8RDW3QOISUJ_R2jqE5BJN61v6cNRR2jMh924hvjoYkOuR4Pr4DVA5khG.LZxAHrsEzPfaBlfoEkQJjVCMEi64gUMk8GgtdOpIeDsCOiTY2l1vEp7LrEpr9taMSY6mUfUJGGEGBNjiJy5X
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 76 47 38 59 56 5a 31 37 54 61 4d 6e 36 6b 43 72 66 4c 39 33 67 4f 79 6e 70 52 30 70 56 4a 33 46 4e 59 62 45 42 79 71 65 31 70 6d 55 32 34 67 78 73 6e 65 4a 71 50 58 68 48 36 38 56 4a 45 76 52 42 79 7a 6f 6f 39 52 30 65 45 74 41 34 4a 43 6d 61 79 4d 63 67 63 38 58 53 4c 6c 4c 56 62 67 4b 4d 46 62 32 61 59 41 53 6e 42 7a 34 67 7a 45 53 56 67 65 46 67 57 58 69 30 4e 4c 72 4b 6d 44 41 68 5f 73 67 38 6b 66 71 6c 54 6d 75 79 36 7a 77 41 2e 51 5a 56 47 61 6d 36 47 67 41 64 46 44 47 61 2e 61 76 4a 63 6a 38 4f 63 4e 6c 36 37 46 58 72 4a 68 36 4e 47 38 41 6b 37 44 4a 65 43 70 56 4a 73 43 38 66 47 63 67 6d 77 41 63 46 72 35 73 79 59 78 6d 75 4d 53 65 49 4e 5a 59 53 78 2e 6b 66 6c 43 54 44 31 41 69 69 32 64 4e 62 50 32 61 44 30 6a 75 56 50 30 36 73 4b 74 53 43 2e 4a
                                                                                                                                                                                                Data Ascii: vG8YVZ17TaMn6kCrfL93gOynpR0pVJ3FNYbEByqe1pmU24gxsneJqPXhH68VJEvRByzoo9R0eEtA4JCmayMcgc8XSLlLVbgKMFb2aYASnBz4gzESVgeFgWXi0NLrKmDAh_sg8kfqlTmuy6zwA.QZVGam6GgAdFDGa.avJcj8OcNl67FXrJh6NG8Ak7DJeCpVJsC8fGcgmwAcFr5syYxmuMSeINZYSx.kflCTD1Aii2dNbP2aD0juVP06sKtSC.J
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 53 43 5f 32 42 32 6c 4d 52 75 41 66 66 4a 34 74 52 73 59 76 4c 6a 6b 43 45 54 36 2e 46 30 4d 45 47 52 67 35 75 2e 47 68 57 55 4d 76 78 45 47 4d 5f 30 6a 5a 31 66 71 30 52 55 41 76 6c 7a 51 70 61 54 4f 4d 4a 43 72 4f 47 33 6f 7a 6f 53 76 41 6f 45 7a 42 7a 76 6f 54 42 4c 38 7a 72 50 36 30 76 74 37 33 46 69 37 77 55 35 69 71 33 30 48 4a 5a 55 43 31 41 43 56 31 43 65 77 5a 38 76 44 6d 47 75 64 77 6b 32 39 76 56 33 32 5f 50 6c 69 4f 68 57 61 6e 6f 42 44 6e 6f 72 7a 6a 6c 4d 39 43 61 6d 34 49 49 46 36 30 35 42 52 4a 44 46 6b 71 6d 74 7a 36 6d 46 48 31 63 69 67 30 32 72 4a 49 68 4b 61 52 44 54 44 41 54 73 63 34 6f 42 36 30 41 6a 58 4e 66 67 63 6d 65 2e 54 34 4a 48 54 4b 49 6b 31 2e 4f 75 55 61 35 49 4a 65 31 6a 70 63 52 6c 5f 66 30 75 37 50 78 5f 71 6a 6f 4e 43
                                                                                                                                                                                                Data Ascii: SC_2B2lMRuAffJ4tRsYvLjkCET6.F0MEGRg5u.GhWUMvxEGM_0jZ1fq0RUAvlzQpaTOMJCrOG3ozoSvAoEzBzvoTBL8zrP60vt73Fi7wU5iq30HJZUC1ACV1CewZ8vDmGudwk29vV32_PliOhWanoBDnorzjlM9Cam4IIF605BRJDFkqmtz6mFH1cig02rJIhKaRDTDATsc4oB60AjXNfgcme.T4JHTKIk1.OuUa5IJe1jpcRl_f0u7Px_qjoNC
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1369INData Raw: 69 4b 37 4b 66 6a 39 45 6c 45 4f 50 52 50 39 79 4c 71 41 32 4d 6f 54 63 52 69 30 64 63 45 62 69 59 7a 35 30 52 73 79 72 48 74 63 61 77 79 32 6c 4b 42 51 5a 59 52 56 52 4c 6a 38 32 33 31 4c 65 50 6f 54 6f 46 5a 70 4e 77 7a 57 57 5f 73 74 47 71 36 67 55 67 49 55 54 51 75 41 6d 4b 36 65 61 41 36 6f 33 68 4f 64 32 69 4b 75 33 69 31 63 53 30 50 77 4d 78 4b 6f 4e 49 7a 50 45 42 6e 43 56 4e 75 39 47 78 33 38 68 6c 69 55 37 73 64 53 48 4e 4c 35 78 36 63 55 57 6f 58 64 72 41 7a 76 6c 6b 6a 54 62 7a 35 56 31 43 2e 37 59 71 52 51 34 79 43 49 6f 39 59 49 2e 33 39 33 7a 32 6d 70 73 47 63 37 47 68 77 55 74 68 62 44 73 49 41 34 6a 39 39 4c 76 55 31 4c 54 33 65 72 50 4a 39 31 34 4f 37 55 46 54 31 4a 6c 6d 72 5a 41 42 57 41 39 58 51 5a 42 71 77 52 4f 46 51 7a 64 7a 70 6b
                                                                                                                                                                                                Data Ascii: iK7Kfj9ElEOPRP9yLqA2MoTcRi0dcEbiYz50RsyrHtcawy2lKBQZYRVRLj8231LePoToFZpNwzWW_stGq6gUgIUTQuAmK6eaA6o3hOd2iKu3i1cS0PwMxKoNIzPEBnCVNu9Gx38hliU7sdSHNL5x6cUWoXdrAzvlkjTbz5V1C.7YqRQ4yCIo9YI.393z2mpsGc7GhwUthbDsIA4j99LvU1LT3erPJ914O7UFT1JlmrZABWA9XQZBqwROFQzdzpk
                                                                                                                                                                                                2024-10-28 07:20:33 UTC803INData Raw: 64 39 39 32 39 66 39 36 39 30 64 36 62 34 37 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61
                                                                                                                                                                                                Data Ascii: d9929f9690d6b47';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHa


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                91192.168.2.1649837104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:33 UTC816OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1318
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100031855
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 2
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1318OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 70 61 67 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::page_load_time","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","sta
                                                                                                                                                                                                2024-10-28 07:20:33 UTC1268INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:33 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=a7RhL3uD6cE2mo8LZCBvCgUuDBD2IN0BNles2KkRh4M-1730100033-1.0.1.1-zHOXO6PO5ZQ_cVsbkvxW5e3uMe88TRjbasZVV9pu1P.UAXG4p9o2gK_v.EFIGhHuqyyaCo6KLp3klmqY_7baOQ; path=/; expires=Mon, 28-Oct-24 07:50:33 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f7EO4t2nkI2kXFVDVrTrUBj%2BTKzTsN5d15me8TQ7IYdvu5cSwHJqM8S9W5H3RerAcXi1HlDzDcPKdnRE3k96oumXD04LGm6WIRTgK4TPY33N4J9yt2hUNFzaUrkSZyv2"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d9929fb9ce22e2d-DFW
                                                                                                                                                                                                2024-10-28 07:20:33 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                92192.168.2.16498344.245.163.56443
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:33 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=z4Uy4SEF4feRfYz&MD=pbTUHCLt HTTP/1.1
                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                Host: slscr.update.microsoft.com
                                                                                                                                                                                                2024-10-28 07:20:34 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                                                                                Expires: -1
                                                                                                                                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                MS-CorrelationId: e035d62b-7c93-4c28-af18-d04de8ae5825
                                                                                                                                                                                                MS-RequestId: 7893f9cb-386c-4c30-8a3b-72ed28c62b5e
                                                                                                                                                                                                MS-CV: oc/2bv/ijUmZntqS.0
                                                                                                                                                                                                X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:33 GMT
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 30005
                                                                                                                                                                                                2024-10-28 07:20:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                2024-10-28 07:20:34 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                93192.168.2.1649838104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1059OUTGET /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100929590&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:34 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9609
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:34 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 4d 63 46 57 32 78 4b 62 62 5a 45 36 76 78 7a 63 53 61 79 33 35 77 66 69 33 48 4d 2f 31 33 4e 6a 56 48 74 70 4f 71 4d 72 54 47 32 34 6a 76 33 31 78 62 77 48 6c 52 75 65 64 61 72 2f 31 6d 43 4b 32 55 4a 30 32 6b 4c 70 6f 6f 4d 51 57 55 6d 52 63 6c 4c 6e 69 47 46 2b 36 4a 44 51 52 4d 47 43 5a 30 54 63 4f 33 7a 45 45 39 37 75 6b 73 34 34 77 48 66 6a 7a 73 41 6e 68 77 52 2f 37 47 6e 64 30 73 4c 38 4b 68 30 31 42 48 7a 74 30 46 4b 48 42 57 37 48 42 51 3d 3d 24 54 78 46 38 6a 32 77 50 48 36 6c 49 6f 50 55 49 68 74 36 6e 63 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: McFW2xKbbZE6vxzcSay35wfi3HM/13NjVHtpOqMrTG24jv31xbwHlRuedar/1mCK2UJ02kLpooMQWUmRclLniGF+6JDQRMGCZ0TcO3zEE97uks44wHfjzsAnhwR/7Gnd0sL8Kh01BHzt0FKHBW7HBQ==$TxF8j2wPH6lIoPUIht6ncg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:34 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 39 66 64 65 64 64 39 32 63 39 65 27 2c 63 48 3a 20 27 5f 51 41 47 59 70 62 70 6d 70 7a 65 73 4c 75 41 78 4e 43 75 39 57 4c 55 48 5f 4f 50 32 70 66 57 34 44 71 58 68 30 55 59 49 77 30 2d 31 37 33 30 31 30 30 30 33 34 2d 31 2e 32 2e 31 2e 31 2d 31 69 77 49 4b 56 53 70 4c 6c 6d 7a 58 72 4c 75 4f 5a 42 43 75 61 6c 30 44 5f 6f 5a 68 4a 6d 77 49 70 38 79 53 50 7a 68 33 34 58 6e 51 4b 38 46 34 44 38 71 54 70 7a 67 46 4a 46 32 36 5a 57 44 27 2c 63 55 50
                                                                                                                                                                                                Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d9929fdedd92c9e',cH: '_QAGYpbpmpzesLuAxNCu9WLUH_OP2pfW4DqXh0UYIw0-1730100034-1.2.1.1-1iwIKVSpLlmzXrLuOZBCual0D_oZhJmwIp8ySPzh34XnQK8F4D8qTpzgFJF26ZWD',cUP
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 5a 57 4d 6b 4b 59 6d 5f 65 43 62 43 4a 5f 62 46 5a 61 6c 33 53 4f 47 4d 6c 65 49 67 6e 46 6d 68 4e 4d 53 68 49 6c 65 71 62 50 6b 75 59 4f 62 53 5a 4c 5a 43 68 61 31 73 63 6c 75 51 77 79 4a 2e 64 67 4e 6c 70 4e 79 6a 61 35 5f 64 4f 65 5f 74 46 4d 77 5f 45 32 72 72 78 4e 4f 55 65 41 70 77 61 30 79 49 70 58 5f 48 48 79 4b 30 4f 73 38 35 56 45 61 38 52 4b 6d 6b 36 66 7a 70 4b 69 6d 54 6c 70 34 6a 53 35 73 49 51 72 56 59 61 34 55 79 6d 44 71 53 62 57 78 44 6f 77 4d 6f 62 51 44 64 61 5f 43 6d 49 68 53 57 35 32 39 74 6a 5a 38 54 39 78 39 49 38 6e 68 73 35 61 5a 59 54 68 4a 79 56 62 71 4d 7a 5f 59 76 4a 54 75 72 77 78 75 71 41 32 68 75 79 66 4e 5a 64 7a 49 4d 37 6f 45 44 61 35 78 50 77 4f 4c 63 62 51 41 38 61 6c 44 6c 47 48 61 54 45 31 4c 6f 7a 4d 52 6f 51 67 68
                                                                                                                                                                                                Data Ascii: ZWMkKYm_eCbCJ_bFZal3SOGMleIgnFmhNMShIleqbPkuYObSZLZCha1scluQwyJ.dgNlpNyja5_dOe_tFMw_E2rrxNOUeApwa0yIpX_HHyK0Os85VEa8RKmk6fzpKimTlp4jS5sIQrVYa4UymDqSbWxDowMobQDda_CmIhSW529tjZ8T9x9I8nhs5aZYThJyVbqMz_YvJTurwxuqA2huyfNZdzIM7oEDa5xPwOLcbQA8alDlGHaTE1LozMRoQgh
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 4d 6b 70 70 44 42 45 59 53 5f 5f 73 5a 68 67 54 4d 55 73 58 58 64 66 49 41 4a 47 6d 6f 64 51 78 4e 66 79 65 4e 46 55 68 78 30 71 35 4c 42 56 61 37 66 34 44 51 59 70 6e 4d 64 35 5f 4e 45 6f 76 5a 49 42 4c 78 67 45 56 4d 5f 69 56 64 6c 4a 4d 6e 68 55 32 6f 37 64 34 69 6a 7a 33 55 54 39 50 36 35 7a 51 59 36 4b 6e 37 54 64 35 42 66 64 39 71 41 6e 53 6f 41 67 47 51 67 51 35 78 77 47 6b 73 48 48 31 79 52 57 65 42 55 33 34 66 4c 35 54 45 4b 79 69 58 6d 35 76 49 38 6f 6b 36 42 76 59 44 70 41 34 6a 59 66 4a 71 6f 68 6b 57 6b 5f 49 70 34 6e 74 32 45 4e 46 4e 34 73 32 76 58 31 6d 63 51 44 42 47 6f 51 48 5a 2e 54 5a 36 4f 6e 37 65 70 4c 70 68 69 56 6b 74 50 46 77 59 71 48 46 4a 4a 55 61 76 52 39 56 6e 4a 4f 30 30 78 76 34 52 6f 53 66 74 6d 5f 36 33 47 46 74 47 56 39
                                                                                                                                                                                                Data Ascii: MkppDBEYS__sZhgTMUsXXdfIAJGmodQxNfyeNFUhx0q5LBVa7f4DQYpnMd5_NEovZIBLxgEVM_iVdlJMnhU2o7d4ijz3UT9P65zQY6Kn7Td5Bfd9qAnSoAgGQgQ5xwGksHH1yRWeBU34fL5TEKyiXm5vI8ok6BvYDpA4jYfJqohkWk_Ip4nt2ENFN4s2vX1mcQDBGoQHZ.TZ6On7epLphiVktPFwYqHFJJUavR9VnJO00xv4RoSftm_63GFtGV9
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 64 61 48 63 6d 6c 7a 5a 70 44 54 6f 79 41 32 49 57 36 2e 42 37 6d 48 44 33 6c 37 5f 51 5a 35 73 75 66 6e 39 51 63 41 47 31 71 79 36 4b 4c 4e 52 68 74 7a 6d 5a 51 39 54 62 41 79 4f 41 61 44 6c 66 71 72 78 6f 47 61 45 65 43 6f 63 58 72 49 34 5a 4c 38 4b 5a 43 49 47 79 59 73 39 62 64 65 49 43 6c 59 55 73 4a 6e 51 31 32 54 4c 46 64 6a 6e 72 43 7a 66 64 50 63 76 35 38 57 58 38 6d 49 46 79 38 31 59 36 73 66 38 5a 4d 31 53 73 52 77 52 77 34 71 77 6a 66 6a 43 64 6a 4d 5f 49 68 79 71 75 77 6a 76 6d 57 36 7a 51 47 76 4c 47 41 64 72 49 7a 35 4a 42 66 4b 36 72 30 70 56 63 4a 46 73 56 43 52 59 43 36 65 5f 32 44 64 62 73 4b 71 4a 35 4f 34 6f 6b 62 4a 49 45 56 34 78 47 6b 73 67 79 50 59 4b 71 32 79 5f 41 56 79 4e 65 46 5f 31 4d 63 62 68 37 52 77 34 47 66 5a 33 77 6f 50
                                                                                                                                                                                                Data Ascii: daHcmlzZpDToyA2IW6.B7mHD3l7_QZ5sufn9QcAG1qy6KLNRhtzmZQ9TbAyOAaDlfqrxoGaEeCocXrI4ZL8KZCIGyYs9bdeIClYUsJnQ12TLFdjnrCzfdPcv58WX8mIFy81Y6sf8ZM1SsRwRw4qwjfjCdjM_IhyquwjvmW6zQGvLGAdrIz5JBfK6r0pVcJFsVCRYC6e_2DdbsKqJ5O4okbJIEV4xGksgyPYKq2y_AVyNeF_1Mcbh7Rw4GfZ3woP
                                                                                                                                                                                                2024-10-28 07:20:34 UTC1369INData Raw: 5f 56 57 48 70 4f 4f 65 53 44 31 50 31 35 62 6f 38 6e 6b 6f 4b 46 76 68 36 50 47 7a 76 4d 56 39 64 54 38 6c 77 4c 59 35 68 4e 51 70 6f 66 48 79 76 53 37 6c 6d 5a 56 75 73 7a 5f 67 65 54 6b 6d 37 75 67 76 69 2e 79 6c 5a 5f 41 6e 38 2e 52 2e 47 51 4f 45 5f 34 76 53 53 4c 71 58 51 4e 6f 65 50 45 61 6e 6b 70 4e 78 39 54 55 6e 69 72 69 67 74 6d 54 64 4a 62 71 59 4e 65 63 49 74 32 6a 71 62 4a 42 53 46 6a 67 56 4d 79 53 4e 49 58 6b 4c 4f 52 44 65 74 66 58 4c 4f 4a 38 49 4e 35 57 74 75 74 4e 4f 47 49 4a 62 35 30 45 43 54 77 33 4a 2e 6f 50 5a 67 62 41 53 4f 78 6b 4a 4e 65 48 73 35 52 44 6a 4e 58 34 69 72 6d 33 67 59 67 62 6f 44 4b 31 65 2e 57 30 59 57 31 51 45 4b 61 76 5a 34 61 79 79 5f 53 49 59 75 33 70 37 6d 55 63 79 59 63 32 76 53 78 63 2e 71 63 73 61 64 6b 2e
                                                                                                                                                                                                Data Ascii: _VWHpOOeSD1P15bo8nkoKFvh6PGzvMV9dT8lwLY5hNQpofHyvS7lmZVusz_geTkm7ugvi.ylZ_An8.R.GQOE_4vSSLqXQNoePEankpNx9TUnirigtmTdJbqYNecIt2jqbJBSFjgVMySNIXkLORDetfXLOJ8IN5WtutNOGIJb50ECTw3J.oPZgbASOxkJNeHs5RDjNX4irm3gYgboDK1e.W0YW1QEKavZ4ayy_SIYu3p7mUcyYc2vSxc.qcsadk.
                                                                                                                                                                                                2024-10-28 07:20:34 UTC801INData Raw: 39 32 39 66 64 65 64 64 39 32 63 39 65 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68
                                                                                                                                                                                                Data Ascii: 929fdedd92c9e';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                94192.168.2.1649840104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:41 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 2011
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100039599
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 2
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:41 UTC2011OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 70 61 67 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::page_load_time","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is
                                                                                                                                                                                                2024-10-28 07:20:41 UTC1276INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:41 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=YjQvIzE.MGe5a13CD6yP8nr0eNutufe0yRhu.SRvMpo-1730100041-1.0.1.1-NkWXePpLzvxC5Byc_3XpirVF2AjUmTcDN0Ug0BMhri5my6HNqlZtjimAplt37UeDdvCtYWqCR54lI5BfMe06_g; path=/; expires=Mon, 28-Oct-24 07:50:41 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3J3UVotTMMcSRgDUC21C%2FJUgxR%2BqwdrvG%2B5U2lbdaAnb%2Fdui%2B2hCxM4FhPwACpvDnB1j3G3lqOry1mNQhd2dOt8WQpaIwMVPa0PJe01fUJlyxgwVTuhl4w0CJb4ZCSLu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a2bea43a91e-DFW
                                                                                                                                                                                                2024-10-28 07:20:41 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                95192.168.2.164984435.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:47 UTC535OUTOPTIONS /report/v4?s=mTioxwCPtlGZ88uNnTqk92ucz%2FtuiE5vnWNnrhR%2F2vUlUaDZGQsimH%2FhHClzlwHMNIB3nT0AtCKEBn4IYwBvSurG66Bo6ul7Hc%2FHxwZhAfzxoLFaQgZipUJcK3%2B%2BUyD7 HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://ab.chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                96192.168.2.164984335.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:47 UTC533OUTOPTIONS /report/v4?s=3J3UVotTMMcSRgDUC21C%2FJUgxR%2BqwdrvG%2B5U2lbdaAnb%2Fdui%2B2hCxM4FhPwACpvDnB1j3G3lqOry1mNQhd2dOt8WQpaIwMVPa0PJe01fUJlyxgwVTuhl4w0CJb4ZCSLu HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://ab.chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                97192.168.2.164984535.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:47 UTC524OUTOPTIONS /report/v4?s=Bxp4plwLUG%2BWJnxk65g1gXXDwETSYe1zmpKaFXOvsiAAvOTgHZrhXkcnfCwMShayjoqIrzEVWNFkk4OV7ajgdlJ7%2BlA%2FY3lAfVj2TDApDciP%2F6WWYP4yVuXbrQz6 HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                98192.168.2.164984235.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:47 UTC522OUTOPTIONS /report/v4?s=PGVNiE31xqaR4eoT5L4Ev2gRyI5b9lTKA0QfaSUgocKYBnML8PpD0EeLguslh%2BL%2F1rTYOhWYsHnPS%2FoR5N6Pv8tA64MKJ9u9hCeQFnMbIjIbfI9lfGS1eGO4zUrZ HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                99192.168.2.164984735.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:48 UTC476OUTPOST /report/v4?s=3J3UVotTMMcSRgDUC21C%2FJUgxR%2BqwdrvG%2B5U2lbdaAnb%2Fdui%2B2hCxM4FhPwACpvDnB1j3G3lqOry1mNQhd2dOt8WQpaIwMVPa0PJe01fUJlyxgwVTuhl4w0CJb4ZCSLu HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 413
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:48 UTC413OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 36 38 35 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 33 32 2e 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74
                                                                                                                                                                                                Data Ascii: [{"age":16858,"body":{"elapsed_time":703,"method":"POST","phase":"application","protocol":"http/1.1","referrer":"https://chatgpt.com/","sampling_fraction":1.0,"server_ip":"104.18.32.47","status_code":0,"type":"abandoned"},"type":"network-error","url":"htt
                                                                                                                                                                                                2024-10-28 07:20:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                100192.168.2.164985135.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:48 UTC469OUTPOST /report/v4?s=PGVNiE31xqaR4eoT5L4Ev2gRyI5b9lTKA0QfaSUgocKYBnML8PpD0EeLguslh%2BL%2F1rTYOhWYsHnPS%2FoR5N6Pv8tA64MKJ9u9hCeQFnMbIjIbfI9lfGS1eGO4zUrZ HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 5266
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:48 UTC5266OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 31 39 34 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 39 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 75 74 68 2f 6c 6f 67 69 6e 3f 69 6e 76 5f 77 73 5f 6e 61 6d 65 3d 41 6e 74 6f 6e 2b 50 61 61 72 26 69 6e 76 5f 65 6d 61 69 6c 3d 6b 61 74 68 61 72 69 6e 61 2e 6e 61 70 70 25 34 30 61 6e 74 6f 6e 2d 70 61 61 72 2e 63 6f 6d 26 5f 5f 63 66 5f 63 68 6c 5f 74 6b 3d 70 65 51 46 50 69 72 52 34 69 66 41 45 4f 61 55 34 69 50 70 42 4b 61 5f 71 33 30 53 65 73 47 33 62 32 71
                                                                                                                                                                                                Data Ascii: [{"age":31945,"body":{"elapsed_time":795,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com&__cf_chl_tk=peQFPirR4ifAEOaU4iPpBKa_q30SesG3b2q
                                                                                                                                                                                                2024-10-28 07:20:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:20:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                101192.168.2.1649853104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:49 UTC2157OUTGET /api/auth/providers HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:50 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:49 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 529
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                etag: W/"211-V6kiXHmFzUcCmdrJpGN8vWEpR6g"
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PFyxD%2FOrnDjMBeBgWH76nSv%2B2svYAHSGS01nLbpwqXjBu13m3jlV%2F4hTq9vwvFie7M47HX9ww7rx%2FIvzrnjNZJz65Exb2a2%2FvfcTng%2FC%2BSEnFaFyjMA2p4EbE%2Faq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a600dab2e7f-DFW
                                                                                                                                                                                                2024-10-28 07:20:50 UTC529INData Raw: 7b 22 61 75 74 68 30 22 3a 7b 22 69 64 22 3a 22 61 75 74 68 30 22 2c 22 6e 61 6d 65 22 3a 22 41 75 74 68 30 22 2c 22 74 79 70 65 22 3a 22 6f 61 75 74 68 22 2c 22 73 69 67 6e 69 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 70 69 2f 61 75 74 68 2f 73 69 67 6e 69 6e 2f 61 75 74 68 30 22 2c 22 63 61 6c 6c 62 61 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 61 70 69 2f 61 75 74 68 2f 63 61 6c 6c 62 61 63 6b 2f 61 75 74 68 30 22 7d 2c 22 6c 6f 67 69 6e 2d 77 65 62 22 3a 7b 22 69 64 22 3a 22 6c 6f 67 69 6e 2d 77 65 62 22 2c 22 6e 61 6d 65 22 3a 22 41 75 74 68 30 22 2c 22 74 79 70 65 22 3a 22 6f 61 75 74 68 22 2c 22 73 69 67 6e 69 6e 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74
                                                                                                                                                                                                Data Ascii: {"auth0":{"id":"auth0","name":"Auth0","type":"oauth","signinUrl":"https://chatgpt.com/api/auth/signin/auth0","callbackUrl":"https://chatgpt.com/api/auth/callback/auth0"},"login-web":{"id":"login-web","name":"Auth0","type":"oauth","signinUrl":"https://chat


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                102192.168.2.1649852104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:49 UTC2193OUTPOST /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1598
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:49 UTC1598OUTData Raw: 7b 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 32 38 54 30 37 3a 32 30 3a 34 37 2e 39 31 31 5a 22 2c 22 69 6e 74 65 67 72 61 74 69 6f 6e 73 22 3a 7b 22 53 65 67 6d 65 6e 74 2e 69 6f 22 3a 74 72 75 65 7d 2c 22 65 76 65 6e 74 22 3a 22 41 75 74 68 3a 20 4c 6f 67 69 6e 22 2c 22 74 79 70 65 22 3a 22 74 72 61 63 6b 22 2c 22 70 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 70 72 6f 76 69 64 65 72 22 3a 22 61 75 74 68 30 22 2c 22 6c 6f 63 61 74 69 6f 6e 22 3a 22 4c 6f 67 69 6e 20 70 61 67 65 22 2c 22 6f 72 69 67 69 6e 22 3a 22 63 68 61 74 22 2c 22 61 70 70 5f 76 65 72 73 69 6f 6e 22 3a 22 66 39 38 35 36 31 31 64 62 37 65 64 62 65 66 39 66 33 30 30 31 37 36 38 39 31 33 33 65 30 32 35 61 37 32 39 34 31 38 32 22 7d 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22
                                                                                                                                                                                                Data Ascii: {"timestamp":"2024-10-28T07:20:47.911Z","integrations":{"Segment.io":true},"event":"Auth: Login","type":"track","properties":{"provider":"auth0","location":"Login page","origin":"chat","app_version":"f985611db7edbef9f30017689133e025a7294182"},"context":{"
                                                                                                                                                                                                2024-10-28 07:20:50 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:50 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: https://chatgpt.com
                                                                                                                                                                                                vary: Origin
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C8W7m4wH%2B0p6%2FHhCoK4O89rAOauWSYCWbgHe9dtmXbM62IRooyzHFWIbmbC9wAFHiM862ElLaxVv5Xr5bWb8QFA6kNU3RdnBmc75SZGgj2mh%2BoUYPE8AjUURhGip"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a601b856b65-DFW
                                                                                                                                                                                                2024-10-28 07:20:50 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                103192.168.2.1649854104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:50 UTC2152OUTGET /api/auth/csrf HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_ [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:50 UTC931INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:50 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 80
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com; Path=/; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                                                                etag: W/"50-DMuXrLH3GHlFku9hSN2AYJ4LBFc"
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9K8jrH18%2BMb3dhXqdDNHObmH%2Fsu5Ipdd9SVDh4tAo2xc%2FpraSrRKaR6CoppfMM3aSxR86sEnDeBTf%2BB%2Fxjkej%2FJS4J46NbMI29vV4ff6GZUHYwuPv5ybYkFist2%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a6519344653-DFW
                                                                                                                                                                                                2024-10-28 07:20:50 UTC80INData Raw: 7b 22 63 73 72 66 54 6f 6b 65 6e 22 3a 22 31 37 33 65 63 36 39 36 62 62 38 35 37 30 38 34 61 38 38 63 66 37 32 35 66 63 64 33 65 63 39 39 35 39 64 34 65 65 66 65 33 61 30 30 63 35 34 62 62 64 33 33 66 61 30 65 64 63 36 34 36 33 36 30 22 7d
                                                                                                                                                                                                Data Ascii: {"csrfToken":"173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360"}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                104192.168.2.1649855104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1069OUTGET /api/auth/providers HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:50 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9638
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:50 UTC938INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 48 57 6a 52 54 39 32 49 6d 39 63 48 68 70 2b 78 68 7a 45 52 4c 59 68 56 78 5a 72 6a 4c 31 33 74 79 61 55 42 41 69 36 50 2f 68 6e 68 54 58 49 4c 37 6a 39 70 2b 53 32 6a 50 41 4f 2f 57 37 6f 50 39 37 4d 35 72 35 4e 4f 77 4d 51 41 44 50 49 66 77 48 57 54 43 6a 49 76 4a 5a 61 51 2b 6b 50 50 73 56 56 38 46 6b 55 66 58 73 77 2b 4f 58 7a 33 6a 58 43 77 30 71 43 50 63 62 42 76 70 67 48 39 57 32 6d 41 33 6c 4a 78 4a 4e 4a 68 38 6d 30 42 49 45 57 39 55 51 3d 3d 24 39 70 69 6a 46 50 66 4a 79 79 46 49 62 6f 6d 79 4c 36 57 6d 64 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: HWjRT92Im9cHhp+xhzERLYhVxZrjL13tyaUBAi6P/hnhTXIL7j9p+S2jPAO/W7oP97M5r5NOwMQADPIfwHWTCjIvJZaQ+kPPsVV8FkUfXsw+OXz3jXCw0qCPcbBvpgH9W2mA3lJxJNJh8m0BIEW9UQ==$9pijFPfJyyFIbomyL6Wmdg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:50 UTC592INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65
                                                                                                                                                                                                Data Ascii: r Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25re
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 61 36 35 32 39 37 64 65 39 32 36 27 2c 63 48 3a 20 27 4c 6d 34 4f 2e 43 73 50 56 58 37 50 6f 6f 33 66 57 6e 6d 69 4f 61 7a 50 33 48 36 50 33 74 4f 52 78 58 6c 6f 38 37 61 73 30 2e 51 2d 31 37 33 30 31 30 30 30 35 30 2d 31 2e 32 2e 31 2e 31 2d 54 6b 61 36 67 4b 71 55 42 6a 32 41 54 64 5f 42 39 5a 58 73 4a 49 67 50 52 31 56 49 65 4d 65 4b 70 76 6d 77 58 47 44 55 6a 4f 52 41 79 72 68 77 38 47 62 66 6f 7a 37 34 73 47 36 2e 5f 54 4d 48 27 2c 63
                                                                                                                                                                                                Data Ascii: ></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992a65297de926',cH: 'Lm4O.CsPVX7Poo3fWnmiOazP3H6P3tORxXlo87as0.Q-1730100050-1.2.1.1-Tka6gKqUBj2ATd_B9ZXsJIgPR1VIeMeKpvmwXGDUjORAyrhw8Gbfoz74sG6._TMH',c
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 71 48 47 57 51 77 30 54 2e 50 65 72 7a 43 57 37 78 30 52 51 6c 66 55 37 56 57 56 54 6a 49 78 36 4c 70 76 54 2e 68 2e 50 51 4c 64 66 63 4f 31 75 42 66 30 6b 4b 4d 67 52 64 55 6c 4b 4d 74 6b 6f 63 76 76 4b 79 73 51 37 44 46 5f 55 5a 37 78 59 52 50 68 57 34 75 49 55 52 54 69 58 53 51 38 2e 42 68 4e 6a 6e 35 70 49 48 75 52 55 59 72 4a 6f 4b 75 32 52 56 52 30 6e 32 74 74 36 4f 7a 53 4f 49 59 4d 74 56 2e 2e 48 5a 47 42 71 70 77 2e 5f 36 2e 56 44 41 47 4e 44 77 72 43 37 6c 31 5f 61 75 52 6b 69 37 77 57 52 4c 50 32 75 6b 54 41 38 45 56 44 39 73 78 30 65 4b 48 63 43 77 67 73 70 72 47 71 71 39 56 4f 54 42 47 32 39 39 6e 5f 33 64 31 67 34 6b 73 39 46 4c 32 47 67 72 39 49 59 78 79 6c 39 74 44 6f 34 4b 4b 41 4b 45 58 34 38 68 70 36 47 47 59 6e 4e 69 6b 41 70 5a 76 31
                                                                                                                                                                                                Data Ascii: qHGWQw0T.PerzCW7x0RQlfU7VWVTjIx6LpvT.h.PQLdfcO1uBf0kKMgRdUlKMtkocvvKysQ7DF_UZ7xYRPhW4uIURTiXSQ8.BhNjn5pIHuRUYrJoKu2RVR0n2tt6OzSOIYMtV..HZGBqpw._6.VDAGNDwrC7l1_auRki7wWRLP2ukTA8EVD9sx0eKHcCwgsprGqq9VOTBG299n_3d1g4ks9FL2Ggr9IYxyl9tDo4KKAKEX48hp6GGYnNikApZv1
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 51 6c 79 56 33 51 73 57 46 36 6c 7a 44 56 34 72 4d 74 32 36 47 43 77 44 74 53 33 43 67 35 44 64 4b 76 4d 6d 79 72 6a 6e 5a 49 36 51 49 67 4f 75 49 69 42 38 32 61 4c 70 39 4e 4b 4f 71 5a 6c 6c 79 4e 4c 6b 59 43 61 6e 74 4f 4d 5f 66 78 7a 35 36 47 75 35 37 44 47 55 57 6e 44 31 75 4b 33 74 37 6a 37 52 55 31 37 54 42 74 64 2e 4a 4f 37 30 61 49 5a 59 75 35 73 2e 6a 56 4f 51 37 67 66 62 2e 6c 38 57 62 73 5a 64 68 44 77 5f 36 6e 6f 5f 38 30 34 55 6a 35 48 5a 64 42 55 4f 71 32 45 53 32 37 53 59 4d 35 38 46 49 5f 58 71 44 75 56 55 35 6d 36 41 66 59 35 48 65 43 55 49 67 5a 53 6e 47 48 70 59 4d 72 6f 5f 47 36 4e 66 53 79 49 45 4e 4c 37 70 52 54 4a 69 44 34 32 71 77 56 30 69 46 35 54 47 51 5a 77 69 77 6a 59 53 76 4e 64 38 64 76 6e 66 73 58 4e 43 74 47 48 34 74 34 58
                                                                                                                                                                                                Data Ascii: QlyV3QsWF6lzDV4rMt26GCwDtS3Cg5DdKvMmyrjnZI6QIgOuIiB82aLp9NKOqZllyNLkYCantOM_fxz56Gu57DGUWnD1uK3t7j7RU17TBtd.JO70aIZYu5s.jVOQ7gfb.l8WbsZdhDw_6no_804Uj5HZdBUOq2ES27SYM58FI_XqDuVU5m6AfY5HeCUIgZSnGHpYMro_G6NfSyIENL7pRTJiD42qwV0iF5TGQZwiwjYSvNd8dvnfsXNCtGH4t4X
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 73 55 64 47 50 6b 2e 5f 61 50 70 63 35 55 56 45 63 57 75 67 77 4e 33 79 4c 34 59 54 77 6d 52 48 6c 52 33 64 42 52 32 46 6e 67 4b 4f 38 61 61 45 78 32 57 4c 47 70 4f 79 4b 77 4a 4c 4b 74 67 62 56 75 47 2e 44 70 57 64 4a 70 72 78 32 6e 69 61 69 77 43 30 75 7a 31 55 5a 76 5a 62 50 4d 4c 32 30 74 6b 6b 34 49 72 6f 54 61 4f 4b 55 36 38 59 47 53 4b 34 6f 4f 6b 46 50 42 67 42 74 64 2e 47 71 42 2e 67 6b 49 5f 33 41 37 4c 63 4a 68 48 57 59 64 4a 46 4e 45 75 75 31 6a 39 41 4c 2e 35 6b 4d 6a 74 39 45 6c 68 57 34 50 4e 44 67 33 43 2e 4a 70 49 39 4d 56 78 71 31 4d 59 75 44 71 66 2e 52 73 39 57 41 35 35 47 69 49 44 33 53 48 68 46 79 73 72 30 6d 33 69 41 5a 56 77 6c 43 62 54 6a 6c 6e 31 71 6c 53 73 45 5f 4f 6f 39 5a 4f 57 4b 4e 47 4e 7a 4a 46 59 43 44 6b 48 55 4f 4e 71
                                                                                                                                                                                                Data Ascii: sUdGPk._aPpc5UVEcWugwN3yL4YTwmRHlR3dBR2FngKO8aaEx2WLGpOyKwJLKtgbVuG.DpWdJprx2niaiwC0uz1UZvZbPML20tkk4IroTaOKU68YGSK4oOkFPBgBtd.GqB.gkI_3A7LcJhHWYdJFNEuu1j9AL.5kMjt9ElhW4PNDg3C.JpI9MVxq1MYuDqf.Rs9WA55GiID3SHhFysr0m3iAZVwlCbTjln1qlSsE_Oo9ZOWKNGNzJFYCDkHUONq
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 63 6a 62 75 70 62 72 48 54 51 49 7a 78 2e 45 65 61 57 4c 70 6d 32 2e 48 61 63 46 5f 33 39 5f 59 61 4a 54 7a 6a 4c 6d 51 74 57 49 4a 52 71 42 71 6b 48 42 36 6a 34 49 58 77 49 6b 4b 46 4c 4b 58 53 61 67 75 45 69 56 6a 59 35 6c 67 34 53 4c 67 43 47 6c 39 44 4f 52 56 70 7a 48 36 4e 59 4b 6c 50 55 47 38 78 45 56 71 33 61 50 46 35 69 34 66 47 4b 4a 56 75 67 5a 72 72 5f 5f 55 34 58 4c 6a 31 6d 38 2e 43 63 6a 32 4e 45 64 41 50 6a 56 6a 6d 78 6d 51 34 35 53 4c 56 55 42 35 4d 58 45 43 79 53 65 39 65 45 75 52 64 7a 66 6c 67 67 56 70 5a 36 4c 4d 58 36 76 54 7a 76 46 6f 54 6b 4d 4e 61 4e 4e 4c 69 58 35 56 44 4c 62 38 38 5a 4d 4d 44 33 63 39 6e 73 6b 48 57 43 4d 41 30 6a 42 2e 69 2e 63 39 44 62 61 49 57 36 6b 37 48 36 4f 4a 36 4c 30 6e 50 64 59 74 53 4e 35 31 6c 4c 35
                                                                                                                                                                                                Data Ascii: cjbupbrHTQIzx.EeaWLpm2.HacF_39_YaJTzjLmQtWIJRqBqkHB6j4IXwIkKFLKXSaguEiVjY5lg4SLgCGl9DORVpzH6NYKlPUG8xEVq3aPF5i4fGKJVugZrr__U4XLj1m8.Ccj2NEdAPjVjmxmQ45SLVUB5MXECySe9eEuRdzflggVpZ6LMX6vTzvFoTkMNaNNLiX5VDLb88ZMMD3c9nskHWCMA0jB.i.c9DbaIW6k7H6OJ6L0nPdYtSN51lL5
                                                                                                                                                                                                2024-10-28 07:20:50 UTC832INData Raw: 65 2f 63 68 6c 5f 70 61 67 65 2f 76 31 3f 72 61 79 3d 38 64 39 39 32 61 36 35 32 39 37 64 65 39 32 36 27 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77
                                                                                                                                                                                                Data Ascii: e/chl_page/v1?ray=8d992a65297de926';window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                105192.168.2.1649856104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1059OUTGET /ces/v1/t HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; __Secure-next-auth.callback-url=https%3A%2F%2Fchat-onramp.unified-21.api.openai.com; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:50 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9587
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:50 UTC936INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 6d 75 31 48 44 72 44 66 4f 4f 37 53 56 47 6a 59 6e 34 42 42 6e 64 39 4d 65 47 30 64 61 71 36 59 4e 77 6a 57 31 76 54 4a 43 44 52 42 78 62 54 4e 56 31 66 68 58 4e 6c 46 74 56 6b 39 67 2f 6f 6b 66 53 67 62 62 6a 74 59 2f 41 4d 77 67 4d 6c 54 74 65 4c 7a 45 65 32 69 33 49 6b 47 5a 4d 48 61 52 57 63 78 76 38 4a 6e 6e 6c 71 42 4d 57 30 77 4a 68 4b 76 46 63 6d 46 58 69 6b 39 4f 71 6d 46 67 74 72 31 45 6c 79 57 61 4b 33 49 6c 77 67 59 77 4a 6d 68 33 41 3d 3d 24 75 42 6e 44 61 4e 61 6a 4c 4f 62 53 55 55 68 57 4e 30 51 39 66 51 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: mu1HDrDfOO7SVGjYn4BBnd9MeG0daq6YNwjW1vTJCDRBxbTNV1fhXNlFtVk9g/okfSgbbjtY/AMwgMlTteLzEe2i3IkGZMHaRWcxv8JnnlqBMW0wJhKvFcmFXik9OqmFgtr1ElyWaK3IlwgYwJmh3A==$uBnDaNajLObSUUhWN0Q9fQ==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:50 UTC594INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                Data Ascii: Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 61 36 35 33 62 36 38 65 35 39 31 27 2c 63 48 3a 20 27 50 59 73 43 45 6c 31 35 72 6c 36 56 54 70 6f 39 49 68 4c 59 31 39 56 74 4c 47 74 63 32 63 33 61 79 46 4b 51 44 66 77 31 68 39 49 2d 31 37 33 30 31 30 30 30 35 30 2d 31 2e 32 2e 31 2e 31 2d 44 52 77 61 4e 54 61 35 73 48 54 61 33 72 30 43 6d 59 35 4f 52 77 36 58 52 55 35 4c 75 7a 37 5f 6b 38 4c 42 2e 70 59 43 6b 4e 6d 78 6b 4b 64 34 55 4e 30 43 4c 63 33 4c 35 70 79 5a 4a 57 70 33 27 2c 63 55 50
                                                                                                                                                                                                Data Ascii: /div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992a653b68e591',cH: 'PYsCEl15rl6VTpo9IhLY19VtLGtc2c3ayFKQDfw1h9I-1730100050-1.2.1.1-DRwaNTa5sHTa3r0CmY5ORw6XRU5Luz7_k8LB.pYCkNmxkKd4UN0CLc3L5pyZJWp3',cUP
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 32 77 2e 36 2e 6c 46 64 71 67 5a 71 49 48 67 61 46 55 76 73 77 55 55 72 58 49 2e 32 69 5f 79 67 46 37 7a 61 69 47 5a 2e 43 6e 41 34 6a 34 4e 41 54 73 6d 49 42 4d 69 57 4c 6f 78 6f 43 39 43 4a 5f 6e 5a 76 41 72 4c 77 41 5a 44 4e 78 72 51 4d 76 6b 57 53 6e 49 31 67 56 35 75 4c 51 77 74 31 5a 41 5f 62 75 63 74 31 51 63 77 4e 68 5f 6e 63 78 48 68 61 30 4c 65 72 4a 75 57 32 76 4d 49 44 4b 68 42 39 45 48 54 6a 79 33 51 5f 55 41 62 30 66 68 6f 46 4e 4b 67 6a 66 7a 44 4e 4f 77 58 4c 77 79 4b 30 54 5a 42 74 59 49 37 41 4f 56 4d 73 45 73 65 59 69 44 63 63 54 58 34 54 5a 67 63 6e 6a 37 71 63 61 35 70 75 66 75 53 67 78 64 44 47 31 79 47 76 37 31 50 61 67 4f 5f 78 6d 4f 76 6c 61 31 6c 77 31 69 5a 41 49 44 59 44 6e 58 64 75 76 49 45 30 63 7a 68 6a 47 50 30 55 68 33 57
                                                                                                                                                                                                Data Ascii: 2w.6.lFdqgZqIHgaFUvswUUrXI.2i_ygF7zaiGZ.CnA4j4NATsmIBMiWLoxoC9CJ_nZvArLwAZDNxrQMvkWSnI1gV5uLQwt1ZA_buct1QcwNh_ncxHha0LerJuW2vMIDKhB9EHTjy3Q_UAb0fhoFNKgjfzDNOwXLwyK0TZBtYI7AOVMsEseYiDccTX4TZgcnj7qca5pufuSgxdDG1yGv71PagO_xmOvla1lw1iZAIDYDnXduvIE0czhjGP0Uh3W
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 49 62 4a 52 38 6e 63 56 75 36 4d 35 39 66 52 62 4a 61 4b 4e 78 67 35 5f 30 37 4e 64 78 79 56 41 4c 62 5f 30 79 38 6c 54 54 65 5a 72 67 58 74 77 63 65 59 6f 54 45 6b 5a 35 31 4a 42 5a 38 32 68 45 31 44 47 69 67 4f 42 6f 70 43 37 69 5f 4d 48 44 43 48 59 44 44 57 4e 4a 57 6e 4b 62 7a 36 53 48 42 65 36 78 6b 34 68 69 41 47 4c 6e 76 6e 39 48 66 72 64 63 59 4e 73 2e 42 6b 48 44 48 4c 5f 56 66 2e 4c 78 6b 6e 7a 72 5f 47 51 58 50 7a 31 44 52 47 51 5a 4d 70 33 56 35 71 51 57 59 42 4c 6d 64 63 54 38 74 39 77 54 4b 45 44 39 7a 6d 48 39 38 48 7a 71 41 58 4a 66 4a 61 6c 35 6a 52 73 45 2e 64 33 53 51 58 37 5a 59 71 38 6b 49 74 37 78 38 62 45 47 44 79 72 6c 30 36 79 70 77 65 74 47 74 55 59 4e 72 2e 31 34 36 55 35 78 47 6a 4e 32 62 75 35 41 75 53 70 6f 38 63 73 69 44 48
                                                                                                                                                                                                Data Ascii: IbJR8ncVu6M59fRbJaKNxg5_07NdxyVALb_0y8lTTeZrgXtwceYoTEkZ51JBZ82hE1DGigOBopC7i_MHDCHYDDWNJWnKbz6SHBe6xk4hiAGLnvn9HfrdcYNs.BkHDHL_Vf.Lxknzr_GQXPz1DRGQZMp3V5qQWYBLmdcT8t9wTKED9zmH98HzqAXJfJal5jRsE.d3SQX7ZYq8kIt7x8bEGDyrl06ypwetGtUYNr.146U5xGjN2bu5AuSpo8csiDH
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 69 71 7a 56 53 2e 71 51 56 4f 31 7a 48 59 37 75 43 73 38 67 35 59 38 50 39 45 4d 61 50 32 2e 6e 45 79 48 73 56 61 49 36 7a 6b 41 6f 4d 43 5a 34 73 49 70 72 4c 70 4b 53 57 78 44 6c 61 36 59 6c 70 45 33 6f 59 6b 50 6d 32 78 45 32 61 76 7a 77 4d 47 50 31 31 76 48 73 4a 4c 4a 43 7a 79 6a 51 49 67 6a 77 76 61 54 45 77 71 4d 6e 62 79 62 78 38 2e 6e 5f 41 38 75 4f 37 35 78 49 4f 38 4d 56 61 48 47 41 75 73 69 61 41 5f 39 46 6e 5f 43 37 4c 75 4b 68 6f 64 51 45 4e 4d 6b 4c 73 5a 38 31 62 75 71 75 43 68 76 66 6e 61 77 46 62 72 31 57 2e 5f 44 75 4b 50 71 6a 32 6b 31 48 46 74 6e 4c 52 6c 41 7a 49 66 56 52 67 6b 36 5f 39 7a 73 77 78 71 5f 73 30 73 7a 61 6a 48 4e 6b 34 44 45 65 38 49 6f 46 30 58 45 54 4b 6e 57 46 48 4b 48 49 44 6a 79 36 38 6f 41 50 6c 6b 39 4a 59 59 57
                                                                                                                                                                                                Data Ascii: iqzVS.qQVO1zHY7uCs8g5Y8P9EMaP2.nEyHsVaI6zkAoMCZ4sIprLpKSWxDla6YlpE3oYkPm2xE2avzwMGP11vHsJLJCzyjQIgjwvaTEwqMnbybx8.n_A8uO75xIO8MVaHGAusiaA_9Fn_C7LuKhodQENMkLsZ81buquChvfnawFbr1W._DuKPqj2k1HFtnLRlAzIfVRgk6_9zswxq_s0szajHNk4DEe8IoF0XETKnWFHKHIDjy68oAPlk9JYYW
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1369INData Raw: 53 50 41 41 4a 72 64 4e 41 4c 5f 6d 54 62 41 55 53 70 75 2e 44 67 37 49 48 4d 6c 4b 69 4d 52 33 68 56 5a 6e 39 52 69 73 76 75 50 33 55 48 54 5f 65 6e 4f 51 71 78 78 77 75 49 63 77 42 43 71 64 2e 64 6d 64 33 50 38 67 54 6d 70 57 52 70 48 75 6c 64 66 30 48 68 45 70 5a 54 38 36 35 50 39 38 55 6a 6a 50 4f 4d 42 70 5a 73 33 65 57 37 41 49 42 62 58 42 59 62 79 74 6d 51 6b 6c 53 65 72 4a 58 6a 74 5f 6f 4d 4a 4e 6b 37 53 72 2e 4b 43 6f 66 59 4c 4f 6b 32 5a 73 30 48 31 79 47 4e 48 72 4d 63 44 4a 67 65 5a 45 44 38 62 6f 79 30 74 6e 74 4f 38 52 6a 66 5a 75 4c 6e 56 54 5a 41 39 64 39 46 67 58 73 64 35 77 4f 72 36 63 65 51 75 72 74 34 47 6a 6a 31 32 54 50 78 51 64 6b 57 73 34 45 73 65 71 6e 5f 2e 5a 5a 30 71 62 54 4c 50 6d 39 33 50 5f 68 30 65 63 49 39 2e 4d 62 75 6e
                                                                                                                                                                                                Data Ascii: SPAAJrdNAL_mTbAUSpu.Dg7IHMlKiMR3hVZn9RisvuP3UHT_enOQqxxwuIcwBCqd.dmd3P8gTmpWRpHuldf0HhEpZT865P98UjjPOMBpZs3eW7AIBbXBYbytmQklSerJXjt_oMJNk7Sr.KCofYLOk2Zs0H1yGNHrMcDJgeZED8boy0tntO8RjfZuLnVTZA9d9FgXsd5wOr6ceQurt4Gjj12TPxQdkWs4Eseqn_.ZZ0qbTLPm93P_h0ecI9.Mbun
                                                                                                                                                                                                2024-10-28 07:20:50 UTC779INData Raw: 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20
                                                                                                                                                                                                Data Ascii: _cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?')


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                106192.168.2.1649857104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:50 UTC815OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 704
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100048839
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:50 UTC704OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 63 68 61 74 67 70 74 5f 61 75 74 68 5f 6c 6f 67 5f 69 6e 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"chatgpt_auth_log_in","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","stableID":"c8e7350b-
                                                                                                                                                                                                2024-10-28 07:20:50 UTC1286INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:50 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=aeHWPjbxChYmgtOaWF5Watu0yLwGFF.tP1cQIolVb_0-1730100050-1.0.1.1-aeCTxgSAKVJsLRpqfKj30KbrZX1Qa20A1v4GtTr4hcGbTnFO6VeQL2PgoXaLa1DGg9rjAfDJjqrcbd.lK2nN0Q; path=/; expires=Mon, 28-Oct-24 07:50:50 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g8QZsw4vk%2BRoxj4O%2Bc23%2F5LR8BSlsLLmsJwtKJzLXtg%2Br%2FCHgD4p4aYTPsmwmNGneGADzod2EAvcWBkGvhR0dx%2F%2BzB2dE26eu1MU%2FctLgq18wYAPkGa71oHeq%2F1%2FVEPE"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a65da7b2e72-DFW
                                                                                                                                                                                                2024-10-28 07:20:50 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                107192.168.2.1649861104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:51 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1909
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100049596
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1909OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 6c 61 79 65 72 5f 65 78 70 6f 73 75 72 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69 73 5f 70 75 6e 63 68 5f 6f 75 74 5f 75 73
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::layer_exposure","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","is_punch_out_us
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1276INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:51 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=f9j2bOfw2UHhPCnmegEDOpLLt_cO8Ei6d0UvpTfEoYQ-1730100051-1.0.1.1-powAg2.MqZNzu.SXW_uXPn2uX53lCKSK48b5LhJfhyStjJEpG8bXzqoqyS1HS3.zzpq.n7Xd7Xmh7.i5tiQN7g; path=/; expires=Mon, 28-Oct-24 07:50:51 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wQ6piZ%2BbsZ2Av%2FRJuhbAHy6jMFSsA7AYT0aINitOyFVEqnTkrR7PJGQPD28ZQ2hkCeEggAmRQBxTs%2B8ret0TeYuRhw1dY%2F1AyxVp4FP2G2hCOuy%2FRkHYf1Smj2KEDlx6"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a6a9f6a6c0e-DFW
                                                                                                                                                                                                2024-10-28 07:20:51 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                108192.168.2.1649860104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:51 UTC2264OUTPOST /api/auth/signin/auth0?prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 100
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-arch: "x86"
                                                                                                                                                                                                sec-ch-ua-full-version: "117.0.5938.132"
                                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-platform-version: "10.0.0"
                                                                                                                                                                                                sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
                                                                                                                                                                                                sec-ch-ua-bitness: "64"
                                                                                                                                                                                                sec-ch-ua-model: ""
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; cf_chl_rc_m=1; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; cf_clearance=OguISbPV6Cy.xhR9lPGnuXaHFYM.YEUe3BhOMN8qxvY-1730100022-1.2.1.1-r253Nrkt2ptLjfukaBM2fOa1hqHxNYgMLpGp7gBsRPddS_I3ns_0dgpgIOGVo3BoraqgP42tTmlBLhHab.4dOxizryayshHb86PcFdTl3XEKQF10nh_Qf6K3NmOFiHdfeuCo2TwnAK.FmwiHmqG9LLQC3MT4sorqZ6FgtwB7EnfKoXIlEnESlcz8RoPjGt6tUPN7g4c_0VxrNJw.VuaCEIIolM6sauKGi55nrIpVwwZmpinUEW5BJ3vo6RBp_NAZEBKtZ6TM7bxAmLKxufjvSqn0YSMrKoTpXmsJ.s1gDJhKJX8txrRB9z7Ot5Iyrzy_RDuL4dR8Yw3x8bPkPeRWVIbTrOUEfAkgPjC7I.CJtvVodguuX2mNCyzfQHLU6FzMZxfySu_fvCBCMelfM1mX6 [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:51 UTC100OUTData Raw: 63 61 6c 6c 62 61 63 6b 55 72 6c 3d 25 32 46 26 63 73 72 66 54 6f 6b 65 6e 3d 31 37 33 65 63 36 39 36 62 62 38 35 37 30 38 34 61 38 38 63 66 37 32 35 66 63 64 33 65 63 39 39 35 39 64 34 65 65 66 65 33 61 30 30 63 35 34 62 62 64 33 33 66 61 30 65 64 63 36 34 36 33 36 30 26 6a 73 6f 6e 3d 74 72 75 65
                                                                                                                                                                                                Data Ascii: callbackUrl=%2F&csrfToken=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360&json=true
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1192INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:51 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Content-Length: 583
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Set-Cookie: __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com%2F; Path=/; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: __Secure-next-auth.state=eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2R0NNIn0..p1vyULvrtZMvvuBw.imatHs6nCZ-oXr7bF5EI5Y-xSuQHaLYmiqq0QqKQAhWXAZBQVE16iHyAyj5waAeZ3kK7FC6ETdsG7Vm8YyE4Aqz0SU5vYaPAximWdtDvJXmJLXCuycGQotBnMZhOKZanmU2T6_Ud9bamlWX53VrLyV5guA8pa-i0Z4vTKKGjkNzMzYVf_0E.KbvEv21qrCtir-9zHxBZdw; Max-Age=900; Path=/; Expires=Mon, 28 Oct 2024 07:35:51 GMT; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                                                                Set-Cookie: __Secure-next-auth.pkce.code_verifier=eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2R0NNIn0..cBpj2G-5IrQUlS21.ax5N9Kq50OQGA8etNPwkYWNk44gIcz7vFpClty_PO_Nrp020_jwSgchqkzghTc8Mo5lBbAELNYI557MXuAEM538XDfl7fwlUT4H4MX4odzAcwACpxvsOb3nlD8bGq7rGL9n0s0bjpEIzhAYqnGzAX7B_l8rPBMq2sLXELuqH_xyAgUOwrYE.ph7CQFTNNwfTU90Aih0zXg; Max-Age=900; Path=/; Expires=Mon, 28 Oct 2024 07:35:51 GMT; HttpOnly; Secure; SameSite=Lax
                                                                                                                                                                                                etag: W/"247-o89Ud+lHwQwNNA79oVk0zLO+evo"
                                                                                                                                                                                                strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                2024-10-28 07:20:51 UTC531INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 34 3f 73 3d 77 4f 45 4a 68 51 58 4b 68 30 6f 74 62 47 6c 73 79 4c 56 6d 4a 4e 74 6f 6a 31 34 52 75 74 68 48 34 6d 44 43 25 32 42 4f 63 58 69 4a 53 4b 47 58 51 37 67 6e 46 6b 79 68 6b 6a 44 37 71 48 49 63 38 4d 38 58 68 48 25 32 42 6f 41 58 59 73 25 32 46 4f 49 65 4f 46 71 47 62 59 42 61 52 6d 30 4b 67 67 4e 6b 6f 61 41 6d 53 64 33 44 43 62 39 63 55 78 5a 4a 75 49 59 73 65 79 50 6b 36 56 70 43 48 76 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22
                                                                                                                                                                                                Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wOEJhQXKh0otbGlsyLVmJNtoj14RuthH4mDC%2BOcXiJSKGXQ7gnFkyhkjD7qHIc8M8XhH%2BoAXYs%2FOIeOFqGbYBaRm0KggNkoaAmSd3DCb9cUxZJuIYseyPk6VpCHv"}],"group":"cf-nel","max_age":604800}NEL: {"
                                                                                                                                                                                                2024-10-28 07:20:51 UTC583INData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 68 30 2e 6f 70 65 6e 61 69 2e 63 6f 6d 2f 61 75 74 68 6f 72 69 7a 65 3f 63 6c 69 65 6e 74 5f 69 64 3d 54 64 4a 49 63 62 65 31 36 57 6f 54 48 74 4e 39 35 6e 79 79 77 68 35 45 34 79 4f 6f 36 49 74 47 26 73 63 6f 70 65 3d 6f 70 65 6e 69 64 25 32 30 65 6d 61 69 6c 25 32 30 70 72 6f 66 69 6c 65 25 32 30 6f 66 66 6c 69 6e 65 5f 61 63 63 65 73 73 25 32 30 6d 6f 64 65 6c 2e 72 65 71 75 65 73 74 25 32 30 6d 6f 64 65 6c 2e 72 65 61 64 25 32 30 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 72 65 61 64 25 32 30 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 2e 77 72 69 74 65 26 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 26 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 68 61 74 67
                                                                                                                                                                                                Data Ascii: {"url":"https://auth0.openai.com/authorize?client_id=TdJIcbe16WoTHtN95nyywh5E4yOo6ItG&scope=openid%20email%20profile%20offline_access%20model.request%20model.read%20organization.read%20organization.write&response_type=code&redirect_uri=https%3A%2F%2Fchatg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                109192.168.2.1649859104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1038OUTGET /api/auth/csrf HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:51 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9602
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:51 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 34 55 70 33 4b 70 77 78 36 6a 55 47 70 2f 68 47 34 74 52 6a 45 4d 47 63 2f 56 78 53 30 6f 75 6e 33 31 51 48 54 70 4e 6a 31 4b 5a 41 62 6e 32 34 4f 4e 37 6b 75 49 38 4c 64 73 79 69 79 63 55 74 5a 6e 6b 71 45 37 6a 35 32 6d 6c 77 35 2b 49 59 69 51 30 32 35 4c 4a 30 2b 58 68 31 30 51 69 44 4e 4c 66 71 61 64 49 30 6b 36 71 62 65 38 79 56 74 4f 78 46 5a 55 53 2b 46 44 46 74 66 5a 64 6d 73 32 74 37 6b 33 74 33 62 6a 2f 5a 74 7a 56 73 67 56 43 53 73 41 3d 3d 24 59 65 41 63 54 38 57 4f 48 70 68 48 49 77 62 61 73 37 6b 77 44 41 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: 4Up3Kpwx6jUGp/hG4tRjEMGc/VxS0oun31QHTpNj1KZAbn24ON7kuI8LdsyiycUtZnkqE7j52mlw5+IYiQ025LJ0+Xh10QiDNLfqadI0k6qbe8yVtOxFZUS+FDFtfZdms2t7k3t3bj/ZtzVsgVCSsA==$YeAcT8WOHphHIwbas7kwDA==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:51 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 61 36 61 39 39 61 64 65 35 62 39 27 2c 63 48 3a 20 27 47 54 62 6c 62 78 58 4f 79 56 49 53 35 72 62 6b 41 55 51 68 5a 6d 76 43 54 33 31 4a 68 45 43 76 78 6b 61 72 41 58 42 52 32 69 30 2d 31 37 33 30 31 30 30 30 35 31 2d 31 2e 32 2e 31 2e 31 2d 58 63 5f 76 37 54 5f 47 33 66 32 57 4d 56 41 6d 6e 54 58 4e 46 6c 65 50 46 41 32 69 39 66 55 51 53 64 46 4d 48 6c 64 42 47 61 68 67 33 4a 55 52 54 39 4d 53 77 76 78 4e 63 6f 72 6c 75 53 67 57 27 2c 63 55 50 4d 44
                                                                                                                                                                                                Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992a6a99ade5b9',cH: 'GTblbxXOyVIS5rbkAUQhZmvCT31JhECvxkarAXBR2i0-1730100051-1.2.1.1-Xc_v7T_G3f2WMVAmnTXNFlePFA2i9fUQSdFMHldBGahg3JURT9MSwvxNcorluSgW',cUPMD
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 30 6c 37 76 78 64 48 75 35 6a 37 6c 35 36 39 31 36 71 43 37 50 54 42 75 42 51 48 66 79 56 74 64 39 37 44 5f 65 32 52 6b 70 76 34 75 4b 36 51 2e 5f 36 33 75 4e 73 47 48 46 6f 78 44 63 56 54 64 46 62 2e 31 65 31 49 53 31 63 55 58 53 71 32 74 53 59 34 48 5a 6e 79 4a 79 53 75 54 4b 67 4b 64 69 2e 64 75 47 6c 77 53 77 70 59 63 6a 46 35 46 4c 72 78 41 41 57 6a 78 4b 6f 57 52 77 35 53 47 30 46 4e 71 43 64 72 4b 54 34 42 68 73 4a 4b 54 32 6d 69 36 47 75 38 74 4d 57 62 57 47 4e 34 51 2e 46 6b 45 50 71 78 4b 42 45 4a 4c 54 50 5a 68 76 59 37 5f 31 34 4e 76 65 6d 35 47 55 72 74 43 65 34 2e 56 6c 47 74 42 6f 69 43 57 64 4a 79 4a 39 6b 5a 4a 5f 6f 59 6c 4b 5a 78 34 76 76 32 6c 61 71 79 53 64 4e 33 4c 44 43 56 49 65 4d 42 67 37 47 79 62 53 4f 47 71 33 34 6e 49 56 5a 58
                                                                                                                                                                                                Data Ascii: 0l7vxdHu5j7l56916qC7PTBuBQHfyVtd97D_e2Rkpv4uK6Q._63uNsGHFoxDcVTdFb.1e1IS1cUXSq2tSY4HZnyJySuTKgKdi.duGlwSwpYcjF5FLrxAAWjxKoWRw5SG0FNqCdrKT4BhsJKT2mi6Gu8tMWbWGN4Q.FkEPqxKBEJLTPZhvY7_14Nvem5GUrtCe4.VlGtBoiCWdJyJ9kZJ_oYlKZx4vv2laqySdN3LDCVIeMBg7GybSOGq34nIVZX
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 4a 5a 64 6c 33 44 39 58 6f 51 62 5f 31 4a 75 51 5f 78 6f 76 5f 47 7a 59 38 62 37 74 72 7a 79 54 5a 71 51 5a 66 2e 6f 6f 45 50 33 4f 42 66 33 46 4d 7a 66 69 4c 6a 77 45 48 35 78 4b 65 49 6d 52 36 73 49 41 66 50 51 46 61 42 66 70 71 67 30 6d 37 6e 5a 59 70 42 6b 6b 51 78 59 4c 52 68 2e 6a 7a 58 6e 6d 62 75 30 4e 52 45 34 75 42 51 4c 42 65 62 6f 53 35 59 35 5f 4c 7a 74 75 45 7a 78 37 72 7a 54 70 5a 50 49 4c 41 69 55 33 71 73 73 65 41 7a 56 4f 51 42 72 78 72 4b 67 46 74 78 36 54 6b 51 48 49 68 4f 65 54 6f 32 44 57 58 46 71 61 2e 4f 6a 6e 69 51 53 31 30 4c 79 43 63 41 79 55 35 63 6f 62 36 6b 4d 47 6a 66 6a 41 53 50 73 7a 4e 49 34 73 46 74 31 62 4d 65 63 71 6c 61 65 51 6e 6d 61 58 55 78 38 43 52 53 70 59 70 58 49 4e 77 6e 61 30 37 73 78 77 5a 43 4a 50 65 36 59
                                                                                                                                                                                                Data Ascii: JZdl3D9XoQb_1JuQ_xov_GzY8b7trzyTZqQZf.ooEP3OBf3FMzfiLjwEH5xKeImR6sIAfPQFaBfpqg0m7nZYpBkkQxYLRh.jzXnmbu0NRE4uBQLBeboS5Y5_LztuEzx7rzTpZPILAiU3qsseAzVOQBrxrKgFtx6TkQHIhOeTo2DWXFqa.OjniQS10LyCcAyU5cob6kMGjfjASPszNI4sFt1bMecqlaeQnmaXUx8CRSpYpXINwna07sxwZCJPe6Y
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 78 35 31 75 63 4c 7a 46 68 4b 7a 30 51 32 79 46 62 76 74 5f 4d 78 4e 68 33 37 71 59 4f 4c 56 64 38 37 44 66 41 36 4b 37 54 5a 51 37 37 4d 4e 59 65 63 6e 33 77 61 32 46 70 43 66 64 77 59 4c 56 63 70 5a 44 47 4b 43 53 68 67 45 58 66 66 42 51 33 2e 32 2e 36 5a 42 4d 37 6b 6c 49 66 6f 33 55 6a 63 6e 49 45 39 56 74 66 33 4c 31 38 71 56 4e 36 79 4e 6d 35 47 44 34 43 51 38 4c 31 55 79 42 77 38 38 73 6c 70 6a 57 54 36 49 39 5a 41 68 32 50 49 75 31 33 42 73 69 6a 54 62 38 39 56 4d 45 6f 51 47 41 57 36 6a 5a 41 6e 74 59 77 4a 6c 4f 50 70 6f 43 43 50 79 48 48 76 5f 51 36 62 5f 47 61 39 37 79 44 4c 6d 4e 69 39 53 54 30 6e 52 66 31 6b 6e 5f 63 76 45 52 77 48 6d 34 4c 68 67 72 32 4b 37 47 48 74 32 4b 4c 75 52 51 65 63 36 6e 73 65 45 4a 6d 6f 30 68 77 69 71 42 34 45 41
                                                                                                                                                                                                Data Ascii: x51ucLzFhKz0Q2yFbvt_MxNh37qYOLVd87DfA6K7TZQ77MNYecn3wa2FpCfdwYLVcpZDGKCShgEXffBQ3.2.6ZBM7klIfo3UjcnIE9Vtf3L18qVN6yNm5GD4CQ8L1UyBw88slpjWT6I9ZAh2PIu13BsijTb89VMEoQGAW6jZAntYwJlOPpoCCPyHHv_Q6b_Ga97yDLmNi9ST0nRf1kn_cvERwHm4Lhgr2K7GHt2KLuRQec6nseEJmo0hwiqB4EA
                                                                                                                                                                                                2024-10-28 07:20:51 UTC1369INData Raw: 74 55 66 76 6c 7a 62 41 51 43 33 43 74 49 37 6e 32 63 75 46 6c 36 7a 4f 46 48 34 74 38 74 48 69 36 4b 49 46 4c 67 6f 6f 4e 72 42 2e 54 72 65 34 68 31 6a 65 56 30 66 66 67 49 63 75 36 67 6b 6d 38 71 38 68 42 34 70 75 5f 78 64 50 38 69 5a 50 31 5a 6a 71 72 52 31 4a 70 6d 62 4f 34 57 6b 6f 37 53 38 66 53 77 39 63 42 77 6f 47 71 75 45 66 4d 79 66 32 4f 4c 52 55 61 4e 77 42 2e 33 33 31 44 58 63 30 74 61 69 75 41 48 54 6a 56 36 4c 56 37 48 69 52 49 4a 33 44 39 36 64 78 31 45 4f 4d 39 46 45 72 68 39 35 68 53 4a 73 42 49 64 38 56 64 4a 4d 78 6f 54 45 65 63 43 61 73 44 78 50 7a 79 4b 42 35 76 45 4f 75 36 4a 48 4e 52 70 2e 72 45 52 63 63 53 36 68 51 56 48 65 5f 74 6b 73 45 50 77 4c 41 4d 46 67 39 41 43 4a 41 55 61 5f 42 4c 59 6b 37 44 77 37 71 46 49 67 76 44 56 4f
                                                                                                                                                                                                Data Ascii: tUfvlzbAQC3CtI7n2cuFl6zOFH4t8tHi6KIFLgooNrB.Tre4h1jeV0ffgIcu6gkm8q8hB4pu_xdP8iZP1ZjqrR1JpmbO4Wko7S8fSw9cBwoGquEfMyf2OLRUaNwB.331DXc0taiuAHTjV6LV7HiRIJ3D96dx1EOM9FErh95hSJsBId8VdJMxoTEecCasDxPzyKB5vEOu6JHNRp.rERccS6hQVHe_tksEPwLAMFg9ACJAUa_BLYk7Dw7qFIgvDVO
                                                                                                                                                                                                2024-10-28 07:20:51 UTC792INData Raw: 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 64 65 78 4f 66 28 27 23 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 23 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 68 61 73 68 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 20 3d 3d 3d 20 27 27 20 26 26 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 73 6c 69 63 65 28 30 2c 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78
                                                                                                                                                                                                Data Ascii: ;window._cf_chl_opt.cOgUHash = location.hash === '' && location.href.indexOf('#') !== -1 ? '#' : location.hash;window._cf_chl_opt.cOgUQuery = location.search === '' && location.href.slice(0, location.href.length - window._cf_chl_opt.cOgUHash.length).index


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                110192.168.2.1649862104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1698OUTGET /api/auth/signin/auth0?prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379 HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __Host-next-auth.csrf-token=173ec696bb857084a88cf725fcd3ec9959d4eefe3a00c54bbd33fa0edc646360%7Cf27b4d5defc044b86ede1dfdb596ad18f651870776178097775242b093737eef; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000; oai-nav-state=1; _dd_s=rum=0&expire=1730100947910&logs=1&id=b11af1f2-8dd5-41c9-8431-8eab16b1bfc2&created=1730100015846; __Secure-next-auth.callback-url=https%3A%2F%2Fchatgpt.com%2F; __Secure-next-auth.state=eyJhbGciOiJkaXIiLCJlbmMiOiJBMjU2R0NNIn0..p1vyULvrtZMvvuBw.imatHs6nCZ-oXr7bF5EI5Y-xSuQHaLYmiqq0QqKQAhWXAZBQVE16iHyAyj5waAeZ3kK7FC6ETdsG7Vm8YyE4Aqz0SU5vYaPAximWdtDvJXmJLXCuycGQotBnMZhOKZanmU2T6_Ud9bamlWX53VrLyV5guA8pa-i0Z4vTKKGjkNzMzYVf_0E.KbvEv21qrCtir-9zHxBZdw; __Secure-next-auth.pkce.code_verifier=eyJhbG [TRUNCATED]
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1209INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:52 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 10583
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:20:52 UTC942INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 65 33 33 50 30 66 5a 4f 58 39 6d 64 66 67 6d 73 57 54 4f 6c 6f 69 73 37 7a 75 67 38 65 2f 46 56 77 68 61 6a 61 73 61 62 68 69 66 37 6c 67 55 49 35 43 67 41 53 49 39 31 2f 53 53 55 48 39 4e 4a 6b 6c 52 79 76 62 39 61 54 43 78 55 48 33 61 73 4f 72 55 35 43 46 6f 55 4a 43 32 2b 45 43 47 42 57 74 59 46 6a 53 68 50 59 31 54 5a 44 34 68 72 77 75 70 53 6c 2b 49 44 51 30 74 51 51 38 46 6e 56 5a 66 37 53 66 6a 75 2f 72 31 31 75 4f 57 73 32 68 72 56 68 67 3d 3d 24 66 71 77 62 34 70 73 73 46 31 70 4f 39 69 34 58 4d 64 6f 4d 71 67 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: e33P0fZOX9mdfgmsWTOlois7zug8e/FVwhajasabhif7lgUI5CgASI91/SSUH9NJklRyvb9aTCxUH3asOrU5CFoUJC2+ECGBWtYFjShPY1TZD4hrwupSl+IDQ0tQQ8FnVZf7Sfju/r11uOWs2hrVhg==$fqwb4pssF1pO9i4XMdoMqg==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:20:52 UTC587INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32
                                                                                                                                                                                                Data Ascii: Color Emoji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 61 37 30 30 61 61 30 65 37 30 32 27 2c 63 48 3a 20 27 6c 4e 36 42 51 51 35 52 69 54 59 63 68 44 4a 33 52 68 64 57 38 36 65 74 36 2e 4b 33 74 66 32 64 48 35 4a 6c 4b 35 42 6a 54 69 34 2d 31 37 33 30 31 30 30 30 35 32 2d 31 2e 32 2e 31 2e 31 2d 79 56 74 78 71 58 6f 34 6c 76 32 35 62 74 50 65 64 75 4d 63 61 59 42 52 68 36 69 6e 38 66 70 32 46 46 6a 6c 63 49 42 54 50 37 63 57 75 48 45 6b 4f 54 61 69 5a 76 6a 62 79 79 74 70 2e 47
                                                                                                                                                                                                Data Ascii: </div></div><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992a700aa0e702',cH: 'lN6BQQ5RiTYchDJ3RhdW86et6.K3tf2dH5JlK5BjTi4-1730100052-1.2.1.1-yVtxqXo4lv25btPeduMcaYBRh6in8fp2FFjlcIBTP7cWuHEkOTaiZvjbyytp.G
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 63 32 6b 5a 70 58 57 73 4c 76 64 7a 31 32 33 6d 56 4f 78 51 78 44 30 55 53 4f 4b 31 2e 54 4a 4a 72 44 54 54 4e 37 71 5a 59 6c 2e 53 54 59 6f 51 4d 4d 5f 36 76 68 33 51 75 79 5a 4c 69 39 48 55 52 51 63 35 57 33 59 42 63 68 6c 42 41 4a 33 43 30 57 33 6e 5a 42 31 49 6e 35 32 6c 56 35 32 61 30 52 64 66 6d 46 4a 47 43 6c 59 72 58 73 5f 78 45 39 54 65 79 5f 56 62 75 50 32 33 4d 2e 5a 67 53 32 33 32 32 66 2e 39 45 56 38 6b 79 45 4b 62 52 77 34 38 65 55 6a 7a 78 63 79 73 4a 6c 56 5a 75 63 4c 4c 6c 70 30 47 64 32 59 43 31 51 49 56 4e 76 71 62 4b 73 50 33 4f 65 56 41 61 54 49 67 44 2e 59 32 4d 58 48 4d 77 32 48 72 76 32 48 30 6a 6f 74 34 47 49 62 64 5a 76 34 57 66 30 5a 6f 71 71 6e 73 63 62 44 6a 66 33 71 38 66 52 4f 44 34 50 34 46 75 46 52 4a 71 42 51 62 64 4a 74
                                                                                                                                                                                                Data Ascii: c2kZpXWsLvdz123mVOxQxD0USOK1.TJJrDTTN7qZYl.STYoQMM_6vh3QuyZLi9HURQc5W3YBchlBAJ3C0W3nZB1In52lV52a0RdfmFJGClYrXs_xE9Tey_VbuP23M.ZgS2322f.9EV8kyEKbRw48eUjzxcysJlVZucLLlp0Gd2YC1QIVNvqbKsP3OeVAaTIgD.Y2MXHMw2Hrv2H0jot4GIbdZv4Wf0ZoqqnscbDjf3q8fROD4P4FuFRJqBQbdJt
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 79 56 65 54 41 76 43 70 45 36 56 4e 42 68 69 4c 45 6e 41 75 4d 69 39 5f 6a 57 52 6f 7a 49 68 78 37 55 6b 38 49 77 4f 56 70 78 6c 6a 73 47 74 62 45 43 6e 39 37 34 4a 68 33 6e 5a 67 74 41 38 7a 42 31 4b 4b 52 6f 66 2e 5f 6e 71 52 31 42 70 58 37 6d 74 35 33 48 75 39 6b 43 62 59 6d 38 55 57 31 68 49 42 47 6a 66 76 79 47 4a 75 6d 30 79 34 51 72 70 6e 47 57 4a 5a 35 57 78 4e 53 41 51 44 46 66 44 75 31 47 75 73 30 55 41 46 4d 78 42 52 6c 58 71 72 75 77 76 49 5a 5f 46 42 62 4b 75 73 32 4e 57 66 48 4f 39 52 4d 62 4c 4f 78 77 66 56 73 2e 48 33 39 63 71 42 4e 34 68 7a 48 4c 4d 45 57 55 5f 74 4b 42 59 49 67 55 4e 47 64 7a 4b 70 5f 37 53 43 76 74 5a 5f 79 31 59 5a 68 58 38 50 4b 51 5f 61 66 43 71 59 74 6d 44 4b 4a 36 54 4a 75 70 42 37 4a 42 77 57 6c 59 4c 68 7a 4f 31
                                                                                                                                                                                                Data Ascii: yVeTAvCpE6VNBhiLEnAuMi9_jWRozIhx7Uk8IwOVpxljsGtbECn974Jh3nZgtA8zB1KKRof._nqR1BpX7mt53Hu9kCbYm8UW1hIBGjfvyGJum0y4QrpnGWJZ5WxNSAQDFfDu1Gus0UAFMxBRlXqruwvIZ_FBbKus2NWfHO9RMbLOxwfVs.H39cqBN4hzHLMEWU_tKBYIgUNGdzKp_7SCvtZ_y1YZhX8PKQ_afCqYtmDKJ6TJupB7JBwWlYLhzO1
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 31 6a 41 4a 61 75 6e 35 49 63 58 35 50 77 6e 51 41 74 38 6b 6a 62 36 4e 67 44 6d 49 6c 78 51 72 32 66 77 41 4f 67 45 74 55 6e 64 6c 35 7a 41 4a 32 31 6a 61 5a 6e 6e 6b 32 4a 2e 41 53 5f 4c 62 6c 59 5a 62 34 76 64 53 54 48 30 75 62 4d 64 6e 42 47 37 44 51 6c 4e 4d 48 6d 37 78 30 67 4b 30 55 68 57 6b 71 68 44 50 7a 61 71 4b 48 2e 66 4b 7a 4c 44 4c 33 67 4f 54 4d 45 64 58 30 6a 31 32 67 72 39 46 71 6a 47 71 65 72 4f 73 31 58 52 41 72 4c 65 4b 57 52 2e 5a 68 6f 6b 75 6e 4d 66 6a 5f 33 69 55 66 59 71 34 5f 4d 48 42 34 49 69 59 59 74 2e 5a 4d 69 50 44 61 43 5f 5f 74 6f 7a 6b 36 33 35 37 42 6e 73 63 34 5f 42 47 59 31 59 4a 54 34 64 49 64 52 42 6c 38 59 79 47 35 69 33 4d 71 45 54 33 6e 49 77 6c 37 6a 6c 67 78 59 64 6e 35 37 5a 4f 6e 72 48 48 37 57 58 43 49 38 33
                                                                                                                                                                                                Data Ascii: 1jAJaun5IcX5PwnQAt8kjb6NgDmIlxQr2fwAOgEtUndl5zAJ21jaZnnk2J.AS_LblYZb4vdSTH0ubMdnBG7DQlNMHm7x0gK0UhWkqhDPzaqKH.fKzLDL3gOTMEdX0j12gr9FqjGqerOs1XRArLeKWR.ZhokunMfj_3iUfYq4_MHB4IiYYt.ZMiPDaC__tozk6357Bnsc4_BGY1YJT4dIdRBl8YyG5i3MqET3nIwl7jlgxYdn57ZOnrHH7WXCI83
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 51 70 71 55 4e 57 77 43 78 64 62 63 37 45 4d 77 74 34 4f 4c 6b 77 61 43 77 53 63 51 66 79 39 30 39 2e 57 55 30 35 79 79 77 31 36 61 58 6b 51 33 57 76 52 32 30 4b 50 62 53 4c 75 7a 78 6c 7a 76 34 61 46 5a 63 4f 76 6f 55 58 67 44 51 4f 38 4c 4a 53 31 56 31 41 47 6f 42 47 78 7a 55 68 41 75 78 36 75 66 34 42 36 33 4d 74 54 43 52 72 46 7a 57 62 4b 57 68 48 57 79 34 58 72 53 31 74 75 79 36 66 6d 76 31 2e 6f 72 37 4a 52 4a 66 48 73 5f 41 64 7a 56 38 63 7a 6a 45 57 74 53 6d 71 71 61 6e 79 38 4f 76 38 54 33 34 58 62 6a 38 33 37 5f 73 65 61 76 6e 7a 6e 65 44 70 53 6e 37 53 4d 49 43 4d 39 59 64 77 49 45 61 35 44 59 34 55 67 32 45 48 36 53 45 35 6d 6d 4a 69 75 45 67 52 78 5f 59 41 59 68 4f 68 7a 4a 44 33 36 2e 61 37 74 4a 44 7a 30 59 38 67 75 50 4f 37 39 66 42 32 61
                                                                                                                                                                                                Data Ascii: QpqUNWwCxdbc7EMwt4OLkwaCwScQfy909.WU05yyw16aXkQ3WvR20KPbSLuzxlzv4aFZcOvoUXgDQO8LJS1V1AGoBGxzUhAux6uf4B63MtTCRrFzWbKWhHWy4XrS1tuy6fmv1.or7JRJfHs_AdzV8czjEWtSmqqany8Ov8T34Xbj837_seavnzneDpSn7SMICM9YdwIEa5DY4Ug2EH6SE5mmJiuEgRx_YAYhOhzJD36.a7tJDz0Y8guPO79fB2a
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1369INData Raw: 58 41 6e 49 48 34 6f 39 35 44 71 77 55 32 77 76 42 79 2e 45 51 66 6e 43 39 64 58 66 4a 33 68 31 54 4c 76 57 72 49 50 43 58 41 39 63 31 78 4c 31 5f 56 6c 64 43 72 35 42 39 74 69 79 4e 78 37 66 68 4a 70 34 47 5f 54 35 76 45 56 56 71 74 38 4c 79 6e 49 76 47 6b 4d 70 76 7a 6b 56 58 37 70 4d 4f 74 59 4f 57 71 79 78 44 35 43 56 7a 30 42 76 71 59 61 62 35 30 56 65 39 69 63 72 4a 5a 65 45 46 4f 45 71 44 62 36 53 49 4f 72 71 62 6e 59 73 64 6c 79 4d 79 62 58 75 4c 51 6e 6d 6d 61 65 6f 79 74 56 57 59 67 6e 6d 51 77 41 48 57 50 74 63 67 52 6e 48 32 4f 6d 31 31 37 37 39 78 43 72 6c 6e 75 62 65 4c 44 35 74 69 41 41 4a 33 74 4c 57 70 64 43 54 75 69 72 73 4d 30 32 6e 69 6e 42 5a 42 65 4c 6a 67 6a 53 55 4d 74 50 52 6b 6d 52 75 75 41 54 52 4a 4b 38 5f 70 6c 51 33 46 78 6e
                                                                                                                                                                                                Data Ascii: XAnIH4o95DqwU2wvBy.EQfnC9dXfJ3h1TLvWrIPCXA9c1xL1_VldCr5B9tiyNx7fhJp4G_T5vEVVqt8LynIvGkMpvzkVX7pMOtYOWqyxD5CVz0BvqYab50Ve9icrJZeEFOEqDb6SIOrqbnYsdlyMybXuLQnmmaeoytVWYgnmQwAHWPtcgRnH2Om11779xCrlnubeLD5tiAAJ3tLWpdCTuirsM02ninBZBeLjgjSUMtPRkmRuuATRJK8_plQ3Fxn
                                                                                                                                                                                                2024-10-28 07:20:52 UTC413INData Raw: 53 74 61 74 65 28 6e 75 6c 6c 2c 20 6e 75 6c 6c 2c 20 22 5c 2f 61 70 69 5c 2f 61 75 74 68 5c 2f 73 69 67 6e 69 6e 5c 2f 61 75 74 68 30 3f 70 72 6f 6d 70 74 3d 6c 6f 67 69 6e 26 65 78 74 2d 6f 61 69 2d 64 69 64 3d 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 26 5f 5f 63 66 5f 63 68 6c 5f 72 74 5f 74 6b 3d 4a 4f 50 54 33 49 68 6a 79 72 54 49 64 5f 70 54 6a 77 55 5a 5f 34 45 77 41 6a 6e 72 30 5a 51 43 46 57 62 5a 65 78 49 70 56 7a 45 2d 31 37 33 30 31 30 30 30 35 32 2d 31 2e 30 2e 31 2e 31 2d 44 73 45 45 4a 4c 45 77 76 35 71 6c 73 6f 77 4c 49 72 33 73 54 76 6f 39 6b 61 47 76 6e 61 55 41 6b 62 63 50 64 71 76 4d 6d 53 6b 22 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67
                                                                                                                                                                                                Data Ascii: State(null, null, "\/api\/auth\/signin\/auth0?prompt=login&ext-oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379&__cf_chl_rt_tk=JOPT3IhjyrTId_pTjwUZ_4EwAjnr0ZQCFWbZexIpVzE-1730100052-1.0.1.1-DsEEJLEwv5qlsowLIr3sTvo9kaGvnaUAkbcPdqvMmSk" + window._cf_chl_opt.cOg


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                111192.168.2.1649867104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:52 UTC820OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1093
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100050710
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-e603C1J5XKDc1uGaxqjKesU5bmT1Pge1gCndOG5OdhH
                                                                                                                                                                                                STATSIG-SDK-VERSION: 2.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: react-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1093OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 6d 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 68 61 73 5f 6c 6f 67 67 65 64 5f 69 6e 5f 62 65 66 6f 72 65 22 3a 66 61 6c 73 65 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 69
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::time_on_page_ms","user":{"country":"US","custom":{"has_logged_in_before":false,"user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","i
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1278INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:52 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=K.fivW7qkM3fMPQp0iPL.PrHc25tIBEoU7btVmoJ9Vw-1730100052-1.0.1.1-qaw2qImavAu5L14EjkkdXAgw71Pv9g9FhIOGSNS1LmKO_elqwlYNx4VbcZbqPk2zD3M_p5VjpfTTNdT.46ipaA; path=/; expires=Mon, 28-Oct-24 07:50:52 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7Hi3TimlHiI%2BguXsdkeRLSkXsV%2F0YDEcwNUvfGZAYc8yR0Ex1x19kZ37MlkTYtBF5Wb3IsKytu7YIZmKZeUa21%2BmD%2Buvuy%2F%2BBCcHefSdIeP1Nq8ijvGCG01lr0y8KAM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a716f402ca6-DFW
                                                                                                                                                                                                2024-10-28 07:20:52 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                112192.168.2.1649868104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:52 UTC815OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 744
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100050711
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 5.1.0
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-EVENT-COUNT: 1
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://chatgpt.com/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:52 UTC744OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 74 69 6d 65 5f 6f 6e 5f 70 61 67 65 5f 6d 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 22 3a 7b 22 61 75 74 68 5f 73 74 61 74 75 73 22 3a 22 6c 6f 67 67 65 64 5f 6f 75 74 22 7d 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 55 53 22 2c 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 57 65 62 41 6e 6f 6e 79 6d 6f 75 73 43 6f 6f 6b 69 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 44 65 76 69 63 65 49 64 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 2c 22 73 74
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::time_on_page_ms","user":{"custom":{"auth_status":"logged_out"},"locale":"en-US","customIDs":{"WebAnonymousCookieID":"c8e7350b-f15f-4b49-979f-a48b225d5379","DeviceId":"c8e7350b-f15f-4b49-979f-a48b225d5379","st
                                                                                                                                                                                                2024-10-28 07:20:52 UTC1270INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:52 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=gQ2LXrLeoS8VeZQ_VFi38fnruGHFteYMjIcMuQkS8wU-1730100052-1.0.1.1-oebdJP39DL.cRr4geEFl2azs7sS8XB6bPO1OwDAh5crbglRaw6LI.wz5hJexm36PUA95nL582C4S37kb5hPTYw; path=/; expires=Mon, 28-Oct-24 07:50:52 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EllOoiZG3fkjWvWGXPcMrOM15NLWmbWcz1H70Czwy53Sipe9XVP0kZnFCwR8TRVmnBTRPa%2F9yBbdJAsIfEIBwhYxzzYsoiOk5flIgZtItwziTum%2BRgxiKfGVNowd8zfZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a718fc36b59-DFW
                                                                                                                                                                                                2024-10-28 07:20:52 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                113192.168.2.1649873104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:55 UTC583OUTGET /turnstile/v0/b/e1a56f38220d/api.js?onload=tDpp4&render=explicit HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:55 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:55 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 47672
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                accept-ranges: bytes
                                                                                                                                                                                                last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a856fd43ac6-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:55 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                2024-10-28 07:20:55 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                114192.168.2.1649877104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:56 UTC764OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                Sec-Fetch-Dest: iframe
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:56 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 26426
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                cross-origin-opener-policy: same-origin
                                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                origin-agent-cluster: ?1
                                                                                                                                                                                                accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                referrer-policy: same-origin
                                                                                                                                                                                                document-policy: js-profiling
                                                                                                                                                                                                2024-10-28 07:20:56 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 61 38 62 62 61 30 34 65 37 39 32 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: Server: cloudflareCF-RAY: 8d992a8bba04e792-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                                                                Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                                                                Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                                                                Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                                                                Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                                                                Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                                                                2024-10-28 07:20:56 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                115192.168.2.1649878104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:57 UTC731OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d992a8bba04e792&lang=auto HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:57 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:57 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 120842
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a908bd62e79-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65
                                                                                                                                                                                                Data Ascii: flare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","turnstile_expired":"Expired","testing_only":"Testing%20only.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_fe
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 67 4b 28 31 30 37 34 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 37 31 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 39 33 36 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 37 33 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 37 32 39 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 35 32 29 29 2f 31 31 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 36 32 38 31 30 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 38 32 39 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                Data Ascii: gK(1074))/6*(parseInt(gK(1771))/7)+parseInt(gK(936))/8*(parseInt(gK(973))/9)+parseInt(gK(729))/10+parseInt(gK(1352))/11,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,162810),eM=this||self,eN=eM[gL(1829)],eO=function(gM,d,e,f,g){return
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 57 64 6b 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 48 64 69 73 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 66 4a 56 4a 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 61 4f 50 47 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4f 78 57 50 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 63 72 6a 66 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 70 78 46 79 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 50 75
                                                                                                                                                                                                Data Ascii: turn h(i)},'JWdkS':function(h,i){return h&i},'Hdisk':function(h,i){return i==h},'fJVJE':function(h,i){return h<i},'aOPGE':function(h,i){return h(i)},'OxWPN':function(h,i){return h!=i},'crjfj':function(h,i){return i&h},'pxFyX':function(h,i){return h<i},'Pu
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 49 3d 30 2c 47 5b 67 4f 28 31 30 35 32 29 5d 28 64 5b 67 4f 28 39 35 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 61 64 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28 31 37 39 39 29 5d 3d 61 65 5b 67 4f 28 31 33 38 35 29 5d 2c 61 66 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28 39 38 31 29 5d 3d 61 67 5b 67 4f 28 38 38 34 29 5d 2c 61 68 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28 31 34 32 32 29 5d 3d 61 69 5b 67 4f 28 31 32 30 30 29 5d 2c 61 6a 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28 31 35 34 36 29 5d 3d 61 6b 5b 67 4f 28 31 37 33 39 29 5d 2c 61 6c 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28 31 38 35 38 29 5d 3d 61 6d 5b 67 4f 28 38 30 35 29 5d 7c 7c 67 4f 28 37 34 38 29 2c 61 6e 5b 67 4f 28 38 36 34 29 5d 5b 67 4f 28
                                                                                                                                                                                                Data Ascii: I=0,G[gO(1052)](d[gO(951)](o,H)),H=0):I++,M>>=1,s++);}else ad[gO(864)][gO(1799)]=ae[gO(1385)],af[gO(864)][gO(981)]=ag[gO(884)],ah[gO(864)][gO(1422)]=ai[gO(1200)],aj[gO(864)][gO(1546)]=ak[gO(1739)],al[gO(864)][gO(1858)]=am[gO(805)]||gO(748),an[gO(864)][gO(
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 29 7d 69 66 28 64 5b 67 4f 28 31 34 35 36 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 4f 28 31 35 37 35 29 5d 5b 67 4f 28 31 36 37 32 29 5d 5b 67 4f 28 31 36 36 33 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 67 4f 28 31 30 36 33 29 5d 21 3d 3d 67 4f 28 39 35 37 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4f 28 31 33 32 37 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 64 5b 67 4f 28 31 36 33 35 29 5d 28 49 2c 64 5b 67 4f 28 31 33 31 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 31 30 35 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 67 4f 28 31 33 32 37 29 5d 28 30 29 2c 73 3d 30 3b 64 5b 67 4f 28 31 30 35 34 29 5d 28 38 2c 73 29 3b 48 3d 64 5b 67 4f 28
                                                                                                                                                                                                Data Ascii: )}if(d[gO(1456)]('',C)){if(Object[gO(1575)][gO(1672)][gO(1663)](B,C)){if(d[gO(1063)]!==gO(957)){if(256>C[gO(1327)](0)){for(s=0;s<F;H<<=1,d[gO(1635)](I,d[gO(1314)](j,1))?(I=0,G[gO(1052)](o(H)),H=0):I++,s++);for(M=C[gO(1327)](0),s=0;d[gO(1054)](8,s);H=d[gO(
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 6e 28 69 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 67 50 2c 68 5b 67 51 28 31 33 32 37 29 5d 28 69 29 7d 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 52 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4f 2c 4c 2c 4d 2c 4e 29 7b 66 6f 72 28 67 52 3d 67 4d 2c 73 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 64 5b 67 52 28 31 34 30 33 29 5d 28 6f 2c 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 33 3e 45 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 67 52 28 31 37 35 36 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 46 21 3d 4b 3b 29 66 6f 72 28 4c 3d 67 52 28 35 30 31 29 5b 67 52 28 37 32 31 29 5d 28 27 7c 27 29 2c 4d 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77
                                                                                                                                                                                                Data Ascii: n(i,gQ){return gQ=gP,h[gQ(1327)](i)})},'i':function(i,j,o,gR,s,x,B,C,D,E,F,G,H,I,J,K,O,L,M,N){for(gR=gM,s=[],x=4,B=4,C=3,D=[],G=d[gR(1403)](o,0),H=j,I=1,E=0;3>E;s[E]=E,E+=1);for(J=0,K=Math[gR(1756)](2,2),F=1;F!=K;)for(L=gR(501)[gR(721)]('|'),M=0;!![];){sw
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 28 4f 2c 42 29 29 4f 3d 45 2b 45 5b 67 52 28 37 33 34 29 5d 28 30 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 44 5b 67 52 28 31 30 35 32 29 5d 28 4f 29 2c 73 5b 42 2b 2b 5d 3d 64 5b 67 52 28 38 35 38 29 5d 28 45 2c 4f 5b 67 52 28 37 33 34 29 5d 28 30 29 29 2c 78 2d 2d 2c 45 3d 4f 2c 30 3d 3d 78 26 26 28 78 3d 4d 61 74 68 5b 67 52 28 31 37 35 36 29 5d 28 32 2c 43 29 2c 43 2b 2b 29 7d 7d 7d 2c 67 3d 7b 7d 2c 67 5b 67 4d 28 36 33 35 29 5d 3d 66 2e 68 2c 67 7d 28 29 2c 65 4d 5b 67 4c 28 31 30 34 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 33 2c 65 29 7b 65 3d 28 68 33 3d 67 4c 2c 7b 27 47 4f 63 68 55 27 3a 68 33 28 31 38 37 32 29 2c 27 6b 50 67 6a 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 4d
                                                                                                                                                                                                Data Ascii: (O,B))O=E+E[gR(734)](0);else return null;D[gR(1052)](O),s[B++]=d[gR(858)](E,O[gR(734)](0)),x--,E=O,0==x&&(x=Math[gR(1756)](2,C),C++)}}},g={},g[gM(635)]=f.h,g}(),eM[gL(1043)]=function(c,h3,e){e=(h3=gL,{'GOchU':h3(1872),'kPgjl':function(g,h){return g(h)},'M
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 37 28 38 31 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 37 28 31 36 30 30 29 5d 3d 68 37 28 38 37 36 29 2c 6a 5b 68 37 28 31 32 35 38 29 5d 3d 68 37 28 31 32 34 39 29 2c 6a 5b 68 37 28 31 35 30 38 29 5d 3d 68 37 28 31 35 37 37 29 2c 6a 5b 68 37 28 35 34 39 29 5d 3d 68 37 28 38 33 31 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 53 28 67 5b 68 37 28 35 39 30 29 5d 2c 67 5b 68 37 28 31 37 33 39 29 5d 29 2c 67 5b 68 37 28 35 39 30 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 68 37 28 35 39 30 29 5d 3d 4a 53 4f 4e 5b 68 37 28 31 36 32 36 29 5d 28 67 5b 68 37 28 35 39 30 29 5d 2c 4f 62 6a 65 63 74 5b 68 37 28 31 34 33 34 29 5d 28 67 5b 68
                                                                                                                                                                                                Data Ascii: ){return G+H},j[h7(813)]=function(G,H){return G+H},j[h7(1600)]=h7(876),j[h7(1258)]=h7(1249),j[h7(1508)]=h7(1577),j[h7(549)]=h7(831),j);try{if(l=eS(g[h7(590)],g[h7(1739)]),g[h7(590)]instanceof Error?g[h7(590)]=JSON[h7(1626)](g[h7(590)],Object[h7(1434)](g[h
                                                                                                                                                                                                2024-10-28 07:20:57 UTC1369INData Raw: 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 38 28 31 35 35 37 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 70 61 72 73 65 49 6e 74 28 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 68 38 28 35 35 38 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 68 38 28 31 36 32 36 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 38 28 35 36 35 29 5d 3d 66 2c 6d 5b 68 38 28 31 37 33 39 29 5d 3d 67 2c 6d 5b 68 38 28 34 37 35 29 5d 3d 68 2c 6d 5b 68 38 28 38 34 35 29 5d 3d 69 2c 6d 5b 68 38 28 35 39 30 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 31 30 37 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 2c 67 2c 68 2c 68 61 2c 69 2c 6a 2c 6b 2c 6f 2c 6c 2c 6d 29 7b 28 68 61 3d 67 4c 2c 69 3d 7b 27 72 78 72 4c 44 27 3a
                                                                                                                                                                                                Data Ascii: +)/,l=j[1][h8(1557)](k),l&&(g=l[1],h=parseInt(l[2],10),i=e[h8(558)](parseInt,l[3],10))):f=JSON[h8(1626)](d);return m={},m[h8(565)]=f,m[h8(1739)]=g,m[h8(475)]=h,m[h8(845)]=i,m[h8(590)]=d,m},eM[gL(1073)]=function(d,e,f,g,h,ha,i,j,k,o,l,m){(ha=gL,i={'rxrLD':


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                116192.168.2.1649879104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:57 UTC743OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:57 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:57 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: max-age=2629800, public
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a913de9485f-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                117192.168.2.1649880104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:58 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d992a8bba04e792&lang=auto HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:58 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:58 GMT
                                                                                                                                                                                                Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                Content-Length: 127856
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a97882c4623-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70
                                                                                                                                                                                                Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"http
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66
                                                                                                                                                                                                Data Ascii: are.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","check_delays":"Verif
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 37 31 36 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 35 31 37 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 32 33 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 33 38 34 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 32 32 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 37 38 36 29 29 2f 31 31 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 34 35 29 29 2f 31 32 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 38 30 38 38 35 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 37 34 35 29 5d 2c 65 4d 5b 67 4c 28 31 30 32 32 29
                                                                                                                                                                                                Data Ascii: 716))/6)+parseInt(gK(517))/7*(-parseInt(gK(1023))/8)+parseInt(gK(384))/9*(parseInt(gK(922))/10)+-parseInt(gK(786))/11+parseInt(gK(1345))/12,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,808857),eM=this||self,eN=eM[gL(1745)],eM[gL(1022)
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 36 29 3d 3d 3d 69 2b 44 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 69 2b 44 2c 68 5b 44 5d 29 29 3a 73 28 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 68 31 2c 4a 29 7b 28 68 31 3d 68 30 2c 6f 5b 68 31 28 31 34 36 39 29 5d 3d 3d 3d 68 31 28 35 32 30 29 29 3f 28 4a 3d 7b 7d 2c 4a 5b 68 31 28 31 38 31 33 29 5d 3d 68 31 28 31 31 35 30 29 2c 4a 5b 68 31 28 38 30 34 29 5d 3d 4a 5b 68 31 28 39 37 34 29 5d 5b 68 31 28 31 38 33 36 29 5d 2c 4a 5b 68 31 28 31 37 31 39 29 5d 3d 6a 5b 68 31 28 39 37 34 29 5d 5b 68 31 28 31 34 32 30 29 5d 2c 4a 5b 68 31 28 31 37 38 30 29 5d 3d 68 31 28 31 30 39 38 29 2c 4a 5b 68 31 28 34 31 31 29 5d 3d 44 5b 68 31 28 39 37 34 29 5d 5b 68 31 28 38 33 32 29 5d 2c 4a 5b 68
                                                                                                                                                                                                Data Ascii: 6)===i+D?s(i+D,E):F||s(i+D,h[D])):s(i+D,E),C++);return j;function s(G,H,h1,J){(h1=h0,o[h1(1469)]===h1(520))?(J={},J[h1(1813)]=h1(1150),J[h1(804)]=J[h1(974)][h1(1836)],J[h1(1719)]=j[h1(974)][h1(1420)],J[h1(1780)]=h1(1098),J[h1(411)]=D[h1(974)][h1(832)],J[h
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 65 4d 5b 68 36 28 39 37 34 29 5d 5b 68 36 28 31 34 32 30 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 31 34 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 37 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 29 7b 6b 3d 28 68 37 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 68 37 28 31 30 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 37 28 34 37 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 6a 5b 68 37 28 31 30 36 36 29 5d 3d 68 37 28 31 35 33 31 29 2c 6a 29 3b 74 72 79 7b 69 66 28 6c 3d 65 59 28 67 5b 68 37 28 37 34 36 29 5d 2c 67 5b 68 37 28 39 35 34 29 5d 29 2c 67 5b 68 37 28 37 34 36 29 5d 69 6e 73 74 61
                                                                                                                                                                                                Data Ascii: eM[h6(974)][h6(1420)]},'*'))},g)},eM[gL(1485)]=function(g,h,i,h7,j,k,l,m,n,o,s,x,B,C,D,E,F){k=(h7=gL,j={},j[h7(1016)]=function(G,H){return G+H},j[h7(479)]=function(G,H){return G+H},j[h7(1066)]=h7(1531),j);try{if(l=eY(g[h7(746)],g[h7(954)]),g[h7(746)]insta
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 29 5d 2c 65 5b 68 38 28 31 38 34 32 29 5d 26 26 67 5b 68 38 28 31 37 33 33 29 5d 28 74 79 70 65 6f 66 20 65 5b 68 38 28 31 38 34 32 29 5d 2c 68 38 28 36 39 33 29 29 29 26 26 28 6c 3d 65 5b 68 38 28 31 38 34 32 29 5d 5b 68 38 28 31 32 36 36 29 5d 28 27 5c 6e 27 29 2c 67 5b 68 38 28 31 33 38 34 29 5d 28 6c 5b 68 38 28 37 39 33 29 5d 2c 31 29 29 26 26 28 6d 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6e 3d 6c 5b 31 5d 5b 68 38 28 31 35 38 33 29 5d 28 6d 29 2c 6e 26 26 28 67 5b 68 38 28 31 30 33 30 29 5d 28 67 5b 68 38 28 31 32 31 39 29 5d 2c 67 5b 68 38 28 33 39 36 29 5d 29 3f 28 69 3d 6e 5b 31 5d 2c 6a 3d 70 61 72 73 65 49 6e 74 28 6e 5b 32 5d 2c 31 30 29 2c 6b 3d 70 61 72 73 65 49 6e 74 28 6e 5b 33 5d 2c 31 30 29
                                                                                                                                                                                                Data Ascii: )],e[h8(1842)]&&g[h8(1733)](typeof e[h8(1842)],h8(693)))&&(l=e[h8(1842)][h8(1266)]('\n'),g[h8(1384)](l[h8(793)],1))&&(m=/^\s*at\s+(.+):(\d+):(\d+)/,n=l[1][h8(1583)](m),n&&(g[h8(1030)](g[h8(1219)],g[h8(396)])?(i=n[1],j=parseInt(n[2],10),k=parseInt(n[3],10)
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 27 3a 69 46 28 33 34 32 29 2c 27 70 66 70 4d 43 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 57 47 70 58 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 45 57 4b 50 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 46 28 39 37 34 29 5d 5b 69 46 28 34 39 32 29 5d 7c 7c 31 65 34 2c 65 3d 67 31 28 29 2c 21 65 4d 5b 69 46 28 35 32 38 29 5d 26 26 21 66 44 28 29 26 26 21 65 4d 5b 69 46 28 34 34 39 29 5d 5b 69 46 28 31 30 33 35 29 5d 26 26 63 5b 69 46 28 33 39 37 29 5d 28 65 2c 67 30 29 3e 64 29 66 6a 28 29 3b 65 6c 73 65 20 69 66 28 63 5b 69 46 28 31 31 34 31 29 5d 28 69 46 28 39 34 38 29 2c 69 46 28 34 33 34 29 29 29 72
                                                                                                                                                                                                Data Ascii: ':iF(342),'pfpMC':function(f,g){return f-g},'WGpXj':function(f,g){return g===f},'EWKPG':function(f){return f()}},d=eM[iF(974)][iF(492)]||1e4,e=g1(),!eM[iF(528)]&&!fD()&&!eM[iF(449)][iF(1035)]&&c[iF(397)](e,g0)>d)fj();else if(c[iF(1141)](iF(948),iF(434)))r
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 6d 65 6f 75 74 28 67 66 2c 30 29 2c 67 67 3d 66 75 6e 63 74 69 6f 6e 28 6a 67 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 67 3d 67 4c 2c 64 3d 7b 27 79 7a 63 69 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 3e 3e 69 7d 2c 27 7a 4a 68 57 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4d 77 50 47 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6f 4a 4f 4f 50 27 3a 6a 67 28 33 36 33 29 2c 27 69 76 62 59 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 78 45 69 45 52 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 71 64 62 4c 74 27 3a 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: meout(gf,0),gg=function(jg,d,e,f,g){return jg=gL,d={'yzcih':function(h,i){return h>>>i},'zJhWE':function(h,i){return h-i},'MwPGH':function(h,i){return h(i)},'oJOOP':jg(363),'ivbYc':function(h,i){return h<<i},'xEiER':function(h,i){return h^i},'qdbLt':funct
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 68 71 51 44 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 54 54 44 79 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 68 61 68 63 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 4b 42 73 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 56 6c 4f 75 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 72 77 63 42 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 67 75 6b 58 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68
                                                                                                                                                                                                Data Ascii: ){return i*h},'hqQDj':function(h,i){return h!=i},'TTDyu':function(h,i){return i==h},'hahck':function(h,i){return h(i)},'SKBsE':function(h,i){return h(i)},'VlOuW':function(h,i){return h>i},'rwcBs':function(h,i){return h(i)},'gukXw':function(h,i){return i*h
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 31 34 30 31 29 5d 5b 6a 69 28 31 34 36 32 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 20 69 66 28 64 5b 6a 69 28 37 37 39 29 5d 28 64 5b 6a 69 28 31 33 34 32 29 5d 2c 6a 69 28 31 32 30 34 29 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 69 28 31 34 38 39 29 5d 5b 6a 69 28 31 34 30 31 29 5d 5b 6a 69 28 31 34 36 32 29 5d 28 43 2c 44 29 29 7b 69 66 28 32 35 36 3e 44 5b 6a 69 28 31 37 37 30 29 5d 28 30 29 29 7b 69 66 28 64 5b 6a 69 28 35 39 30 29 5d 28 6a 69 28 31 32 32 34 29 2c 64 5b 6a 69 28 31 30 37 34 29 5d 29 29 7b 66 6f 72 28 50 3d 73 5b 6a 69 28 31 33 30 33 29 5d 5b 6a 69 28 31 32 36 36 29 5d 28 27 7c 27 29 2c 51 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 50 5b 51 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 65 28 6a 69 28 31 37 30 37 29 29 3b 63 6f
                                                                                                                                                                                                Data Ascii: 1401)][ji(1462)](B,M))D=M;else if(d[ji(779)](d[ji(1342)],ji(1204))){if(Object[ji(1489)][ji(1401)][ji(1462)](C,D)){if(256>D[ji(1770)](0)){if(d[ji(590)](ji(1224),d[ji(1074)])){for(P=s[ji(1303)][ji(1266)]('|'),Q=0;!![];){switch(P[Q++]){case'0':e(ji(1707));co


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                118192.168.2.1649881104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 4495
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: 63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:20:58 UTC4495OUTData Raw: 76 5f 38 64 39 39 32 61 38 62 62 61 30 34 65 37 39 32 3d 38 33 74 32 4b 32 42 32 24 32 61 32 6d 32 76 65 54 36 65 6f 54 68 32 37 77 41 53 73 4f 54 4d 54 70 57 32 36 6a 32 54 52 74 54 7a 32 68 53 67 39 54 43 32 67 77 53 32 6f 4f 68 74 54 4f 32 72 33 4f 67 58 54 38 65 25 32 62 54 37 39 6c 4a 32 72 38 6a 6d 30 73 32 54 71 4e 6c 74 54 76 54 41 6a 71 6c 54 49 32 2b 54 47 38 2d 77 67 6d 49 33 48 6d 73 72 64 73 2b 54 78 56 54 4b 2b 72 37 54 56 49 74 55 5a 4a 75 4c 6b 4c 4f 4a 61 58 58 74 2b 55 6f 39 32 6a 39 4a 67 32 54 49 2b 72 51 68 73 44 56 4d 32 72 43 54 67 5a 4b 76 68 49 38 67 36 6a 49 4a 49 68 35 35 51 68 56 37 54 72 65 66 62 61 38 42 32 72 78 54 54 5a 54 6d 5a 77 6a 37 65 52 24 4e 32 54 61 37 55 24 49 54 72 6d 24 54 75 71 59 38 55 47 54 6f 39 32 39 54 37
                                                                                                                                                                                                Data Ascii: v_8d992a8bba04e792=83t2K2B2$2a2m2veT6eoTh27wASsOTMTpW26j2TRtTz2hSg9TC2gwS2oOhtTO2r3OgXT8e%2bT79lJ2r8jm0s2TqNltTvTAjqlTI2+TG8-wgmI3Hmsrds+TxVTK+r7TVItUZJuLkLOJaXXt+Uo92j9Jg2TI+rQhsDVM2rCTgZKvhI8g6jIJIh55QhV7Trefba8B2rxTTZTmZwj7eR$N2Ta7U$ITrm$TuqY8UGTo929T7
                                                                                                                                                                                                2024-10-28 07:20:58 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:58 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 80540
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: R7Xy1Us/gb9WDopcwlEyb83/rUD9qT+JXyTOyjubdPNyX/uGfd4BxC4zjpbNRUB5b/ZIEfEeGgdEZ6qr4zBXQX1yJRU+M1SIjkLhHiEHQPfrKKQKmF7DsDM/ef8WvcP8AyJiHbi6Q/ZmUQqJmZCCeaaunk4ZZuff/A7ExIv3C58zIYLnm4fOQKyNZUoEq9ZO40u9n3aM82Iedj1fXowtZWET/38ICqS7az1Zm1tvxHiR46YKuaYbk5DtNdhSiCd8smsXXJzPsQD0Ogf8uWZuUQwRnr80+2zJ9Q8ioPc+tWwOMnzJR3LN+KG+DcIxNSMKPAfHPUOQrvDv6quuO2tdRET8H8vGrJI6J2eHuY3s60baRYLh3m45wtqXSah5s3ALWIiBSZC9bVkbUtwBbE92GEwpoaR8DKLXLbZJP3c6SJUfP3Rve6PSIK+/Bh94KZ0n2kqCFvRa/arGTzwQ$M0C3r0zb/ESNGEMO
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a98381ab78d-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:20:58 UTC655INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 63 6d 55 30 38 71 46 50 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAcmU08qFP4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 56 6f 61 70 69 6c 4a 6d 64 6c 35 79 69 70 35 75 73 72 72 4e 75 6a 5a 75 64 73 58 70 79 55 57 68 70 61 6d 74 73 62 57 35 76 63 48 46 79 63 35 32 38 71 4c 47 4b 6b 33 72 53 78 63 76 43 7a 74 65 50 77 63 62 4b 78 4d 6e 50 31 4d 6a 5a 32 2b 43 62 30 62 6a 45 32 74 2f 59 78 36 47 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 35 73 66 7a 39 72 6a 43 71 51 4c 30 2b 76 48 39 42 37 37 77 39 66 6e 7a 2b 50 34 45 39 77 6b 4c 45 4d 6f 4c 41 38 75 71 77 63 4c 44 78 4d 58 47 78 38 6a 4a 79 73 76 4d 42 67 63 65 46 78 66 70 37 64 51 74 49 43 59 64 4b 54 4c 70 46 52 59 74 4a 69 62 34 37 73 33 4f 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 52 55 42 41 4b 69 63 4f 45 76 67 35 50 6b 49 38 51 55 64 4d 51 45 56 58 58 42 4e 5a 56 46 51 2b 4f 79 49 59 39 67 34 50 45 42
                                                                                                                                                                                                Data Ascii: VoapilJmdl5yip5usrrNujZudsXpyUWhpamtsbW5vcHFyc528qLGKk3rSxcvCztePwcbKxMnP1MjZ2+Cb0bjE2t/Yx6GAl5iZmpucnZ6foKGi5sfz9rjCqQL0+vH9B77w9fnz+P4E9wkLEMoLA8uqwcLDxMXGx8jJysvMBgceFxfp7dQtICYdKTLpFRYtJib47s3O5ebn6Onq6+zt7u/wRUBAKicOEvg5PkI8QUdMQEVXXBNZVFQ+OyIY9g4PEB
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 6c 35 79 67 6d 70 2b 6c 71 70 36 76 73 62 5a 78 71 4c 43 33 72 71 39 36 64 6c 56 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 65 64 72 62 79 76 6a 70 64 2b 31 73 6e 50 78 74 4c 62 6b 38 58 4b 7a 73 6a 4e 30 39 6a 4d 33 64 2f 6b 6e 37 66 48 31 73 6d 6f 6f 34 4b 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 6f 36 54 37 36 66 72 66 33 62 7a 46 72 41 58 33 2f 66 51 42 43 73 48 7a 2b 50 7a 32 2b 77 49 48 2b 67 77 4f 45 38 30 58 42 52 62 36 2b 4e 66 53 73 63 6a 4a 79 73 76 4d 7a 63 37 50 30 4e 48 53 30 77 4d 4a 41 78 38 4f 38 66 54 62 4e 43 63 74 4a 44 41 35 38 43 4d 6f 4c 43 59 72 4d 54 59 71 4f 7a 31 43 2f 42 34 6b 48 6a 6f 70 44 51 4c 67 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 4b 69 39 59 53 55 77 65 4a 41 74 6a 56 6c 78 54 58 32 67 67 55 6c 64 62 56 56 70
                                                                                                                                                                                                Data Ascii: l5ygmp+lqp6vsbZxqLC3rq96dlVsbW5vcHFyc3R1dnedrbyvjpd+1snPxtLbk8XKzsjN09jM3d/kn7fH1smoo4KZmpucnZ6foKGio6T76frf3bzFrAX3/fQBCsHz+Pz2+wIH+gwOE80XBRb6+NfSscjJysvMzc7P0NHS0wMJAx8O8fTbNCctJDA58CMoLCYrMTYqOz1C/B4kHjopDQLg9/j5+vv8/f4AAQIDKi9YSUweJAtjVlxTX2ggUldbVVp
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 34 4b 68 70 4b 71 6f 6e 32 32 6e 75 62 71 6b 73 36 2f 45 71 6d 36 74 63 4c 79 33 7a 49 4b 34 76 72 6a 4b 6e 4d 6d 2f 77 5a 37 53 68 38 6e 46 32 6f 4f 4a 68 64 48 4d 34 62 58 50 32 5a 57 57 6a 70 53 51 6f 36 65 70 30 62 43 41 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 47 69 41 59 36 50 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 42 66 67 4a 43 77 6b 47 75 50 73 50 43 2f 33 46 45 51 55 56 79 74 32 74 78 4d 58 47 78 38 6a 4a 79 73 73 71 74 37 6a 50 30 4e 48 53 30 39 54 56 31 68 63 63 49 42 6f 66 4a 53 6f 65 49 7a 55 36 38 42 77 31 50 6a 6a 2b 36 41 66 71 38 39 62 74 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 67 2b 53 6a 39 53 53 30 52 4f 56 52 42 46 55 30 6c 66 38 41 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 78 6f 62 46 6c 74 6e 58 47 39 6f 59 57 74 79
                                                                                                                                                                                                Data Ascii: 4KhpKqon22nubqks6/Eqm6tcLy3zIK4vrjKnMm/wZ7Sh8nF2oOJhdHM4bXP2ZWWjpSQo6ep0bCAl5iZmpucnZ6foKGiAY6PpqeoqaqrrK2ur7CxBfgJCwkGuPsPC/3FEQUVyt2txMXGx8jJyssqt7jP0NHS09TV1hccIBofJSoeIzU68Bw1Pjj+6Afq89bt7u/w8fLz9PX29/g+Sj9SS0ROVRBFU0lf8AgJCgsMDQ4PEBESExobFltnXG9oYWty
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 56 6d 5a 32 68 70 61 6d 74 73 62 57 35 76 63 4c 58 42 74 73 6e 43 75 38 58 4d 68 38 4c 41 76 63 47 4d 77 73 2f 4f 30 73 54 57 79 71 72 57 79 39 37 58 30 4e 72 68 76 74 37 6a 32 75 62 63 34 2b 4f 65 32 2b 66 63 37 2b 6a 68 36 2f 4b 74 34 76 44 6d 2f 4b 32 78 6b 4b 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 67 76 39 42 50 6f 48 45 4d 66 35 2f 67 50 38 41 67 67 4e 41 52 49 55 47 64 4d 50 41 67 48 39 49 75 4c 61 48 79 51 56 49 79 73 47 47 53 45 62 47 69 77 6f 4c 4f 4c 69 4d 44 49 34 4c 43 62 6f 36 2f 45 6f 4e 54 51 34 4b 6a 77 77 45 44 77 78 52 44 30 32 51 45 63 6b 52 45 6c 41 54 45 4a 4a 53 51 52 55 52 30 31 45 55 46 6b 52 51 30 68 4d 52 6b 74 52 56 6b 70 62 58 57 49 64 57 45 74 4b 52 32 73 73 4a 47 68 74 58 6d 78 30 54 32 4a 71 5a 47 4e 31 63 58 55 73 4c
                                                                                                                                                                                                Data Ascii: VmZ2hpamtsbW5vcLXBtsnCu8XMh8LAvcGMws/O0sTWyqrWy97X0Nrhvt7j2ubc4+Oe2+fc7+jh6/Kt4vDm/K2xkKeoqaqrrK2ur7Cxsgv9BPoHEMf5/gP8AggNARIUGdMPAgH9IuLaHyQVIysGGSEbGiwoLOLiMDI4LCbo6/EoNTQ4KjwwEDwxRD02QEckRElATEJJSQRUR01EUFkRQ0hMRktRVkpbXWIdWEtKR2ssJGhtXmx0T2JqZGN1cXUsL
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 73 62 57 35 76 63 48 46 79 63 33 52 31 64 6e 64 34 7a 37 76 4e 66 4d 4c 51 30 63 2f 54 71 39 48 4b 31 4c 58 4a 30 73 37 4e 33 34 79 71 6a 75 62 5a 33 39 62 69 36 36 50 43 36 75 2f 73 71 71 50 68 38 2b 50 74 39 4b 2f 30 36 4f 58 34 39 66 57 78 78 4a 53 72 72 4b 32 75 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 68 63 4b 45 41 63 54 48 4e 4d 4f 37 65 30 54 34 74 4d 53 49 43 45 66 49 2f 6f 68 47 69 51 46 47 53 49 65 48 53 2f 6e 33 43 45 6e 49 7a 55 36 37 75 50 72 4f 7a 6e 30 4d 53 73 35 4d 44 6b 7a 51 66 62 35 44 64 7a 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 59 52 45 47 47 42 67 53 4a 66 51 4d 44 51 34 50 45 42 45 53 45 78 51 56 46 68 64 68 58 79 4a 79 5a 57 74 69 62 6e 63 76 58 46 52 76 63 7a 34 31 54 6c 70 52 55 48
                                                                                                                                                                                                Data Ascii: sbW5vcHFyc3R1dnd4z7vNfMLQ0c/Tq9HK1LXJ0s7N34yqjubZ39bi66PC6u/sqqPh8+Pt9K/06OX49fWxxJSrrK2ur7CxsrO0tba3uLm6u7y9vhcKEAcTHNMO7e0T4tMSICEfI/ohGiQFGSIeHS/n3CEnIzU67uPrOzn0MSs5MDkzQfb5Ddzz9PX29/j5+vv8/f4AAQIDYREGGBgSJfQMDQ4PEBESExQVFhdhXyJyZWtibncvXFRvcz41TlpRUH
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 63 33 52 31 64 73 43 2b 67 64 48 45 79 73 48 4e 31 6f 36 37 73 38 37 53 6e 5a 53 74 75 62 43 76 31 70 36 56 6c 64 37 67 34 65 48 6c 36 4f 72 6b 34 4f 76 74 34 39 36 70 34 4f 33 74 39 4f 72 77 2b 4f 58 35 37 2f 62 32 73 4c 4f 30 72 41 6d 59 72 37 43 78 73 72 4f 30 74 62 61 33 75 4c 6d 36 75 37 79 39 76 68 63 4b 45 41 63 54 48 4e 4d 61 44 52 33 39 46 42 6b 53 48 53 51 6b 32 42 67 6f 49 68 67 71 49 43 63 6e 34 65 50 62 4f 4d 66 65 33 2b 44 68 34 75 50 6b 35 65 62 6e 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 55 6f 39 51 7a 70 47 54 77 64 4b 54 43 78 48 4f 42 51 49 43 68 33 73 42 41 55 47 42 77 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 33 45 68 46 69 67 6f 4b 53 6f 6b 4e 77 63 65 48 79 41 68 49 69 4d 6b 4a 53 59 6e 4b 43 6d 48 63 48 69 41 63 34 6f 61 4d 54 49
                                                                                                                                                                                                Data Ascii: c3R1dsC+gdHEysHN1o67s87SnZStubCv1p6Vld7g4eHl6Ork4Ovt496p4O3t9Orw+OX57/b2sLO0rAmYr7CxsrO0tba3uLm6u7y9vhcKEAcTHNMaDR39FBkSHSQk2BgoIhgqICcn4ePbOMfe3+Dh4uPk5ebn6Onq6+zt7u/w8Uo9QzpGTwdKTCxHOBQICh3sBAUGBwgJCgsMDQ4PEBESE3EhFigoKSokNwceHyAhIiMkJSYnKCmHcHiAc4oaMTI
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 6e 72 43 79 38 4c 52 66 38 2f 50 69 59 78 75 68 59 61 48 69 49 6d 4b 69 34 79 4e 6a 6f 2b 51 35 4f 6e 63 36 4e 6a 65 6e 39 66 55 32 64 61 74 32 74 75 6f 6f 50 79 4d 6f 36 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 76 62 31 43 66 75 2b 37 2b 72 6c 35 4f 76 4f 78 64 6d 71 77 63 4c 44 78 4d 30 4e 48 52 63 4e 48 78 55 63 48 4e 62 59 30 43 32 38 76 62 37 56 31 74 66 59 32 64 72 62 33 44 51 67 4d 75 41 6c 4b 7a 41 6f 4f 6a 2f 6e 42 75 6b 71 4c 7a 4d 74 4d 6a 67 39 4d 54 5a 49 54 54 45 32 4f 7a 38 35 50 6b 52 4a 50 55 4a 55 57 52 41 76 58 46 67 7a 48 55 55 6b 38 77 73 4d 44 51 34 50 45 42 45 53 61 56 56 6e 46 6b 4d 2f 61 33 4a 66 4c 42 30 37 48 32 5a 32 63 47 5a 34 62 6e 56 31 4d 44 49 71 68 68 59 58 4c 69 38 77 4d 54 49 7a 4e 44 55 32 4e 7a 67 35
                                                                                                                                                                                                Data Ascii: nrCy8LRf8/PiYxuhYaHiImKi4yNjo+Q5Onc6Njen9fU2dat2tuooPyMo6SlpqeoqaqrrK2ur7Cxsvb1Cfu+7+rl5OvOxdmqwcLDxM0NHRcNHxUcHNbY0C28vb7V1tfY2drb3DQgMuAlKzAoOj/nBukqLzMtMjg9MTZITTE2Oz85PkRJPUJUWRAvXFgzHUUk8wsMDQ4PEBESaVVnFkM/a3JfLB07H2Z2cGZ4bnV1MDIqhhYXLi8wMTIzNDU2Nzg5
                                                                                                                                                                                                2024-10-28 07:20:58 UTC1369INData Raw: 32 42 6e 34 4f 56 6f 48 43 48 69 49 6d 4b 69 34 79 4e 6a 75 78 36 6b 5a 4b 54 6c 4a 57 57 6c 35 6a 69 34 4a 75 6b 33 4e 6e 65 32 37 4c 66 34 4b 54 43 77 38 53 6f 73 4f 48 63 31 39 62 64 77 4c 65 36 73 67 2b 65 74 62 61 33 75 4c 6d 36 75 37 79 39 76 72 2f 41 41 66 30 44 41 4e 59 45 42 63 6a 6d 79 74 4c 79 38 50 51 66 2f 69 7a 6a 32 75 2b 2f 31 74 66 59 32 64 72 62 33 4e 30 38 79 65 44 68 34 75 4e 43 37 75 37 77 42 4e 50 71 36 2b 7a 74 4d 55 49 32 4d 7a 34 50 33 74 38 36 4f 55 77 2f 41 6a 4a 43 4a 79 63 51 43 42 7a 73 42 41 55 47 42 78 42 50 58 31 6c 50 59 56 64 65 58 68 6b 62 45 32 2f 2b 41 41 45 59 47 52 6f 62 48 42 30 65 48 33 5a 69 64 43 4e 6e 62 58 4a 71 66 49 45 71 53 43 78 73 63 58 56 76 64 48 70 2f 63 33 69 4b 6a 33 4e 34 66 59 46 37 67 49 61 4c 66
                                                                                                                                                                                                Data Ascii: 2Bn4OVoHCHiImKi4yNjux6kZKTlJWWl5ji4Juk3Nne27Lf4KTCw8SosOHc19bdwLe6sg+etba3uLm6u7y9vr/AAf0DANYEBcjmytLy8PQf/izj2u+/1tfY2drb3N08yeDh4uNC7u7wBNPq6+ztMUI2Mz4P3t86OUw/AjJCJycQCBzsBAUGBxBPX1lPYVdeXhkbE2/+AAEYGRobHB0eH3ZidCNnbXJqfIEqSCxscXVvdHp/c3iKj3N4fYF7gIaLf


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                119192.168.2.1649882104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:59 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:00 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:20:59 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                cf-chl-out: IzeGNbeoqj3+SaJp4BV1AQqnr1mUrcKEF2k=$+JLJ1brmPJMEGuVN
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a9edeca474b-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:00 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                120192.168.2.1649883104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:20:59 UTC786OUTGET /cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_k HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:00 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992a9f6b906c10-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5d 00 00 00 48 08 02 00 00 00 1b 08 6e bc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDR]HnIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                121192.168.2.1649884104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:00 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d992a8bba04e792/1730100058935/KbStmPLVgaHWH_k HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:00 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:00 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 61
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992aa41caf468c-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:00 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5d 00 00 00 48 08 02 00 00 00 1b 08 6e bc 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                Data Ascii: PNGIHDR]HnIDAT$IENDB`


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                122192.168.2.1649885104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:00 UTC815OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d992a8bba04e792/1730100058936/89b5f390cb6b83fef58cf681a31ed6311bcb76c88b78f16a231ed54d89ad96cb/6zolCO953VUXibc HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Cache-Control: max-age=0
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:00 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:00 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                2024-10-28 07:21:00 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 69 62 58 7a 6b 4d 74 72 67 5f 37 31 6a 50 61 42 6f 78 37 57 4d 52 76 4c 64 73 69 4c 65 50 46 71 49 78 37 56 54 59 6d 74 6c 73 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gibXzkMtrg_71jPaBox7WMRvLdsiLePFqIx7VTYmtlssAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                2024-10-28 07:21:00 UTC1INData Raw: 4a
                                                                                                                                                                                                Data Ascii: J


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                123192.168.2.1649886104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 27436
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: 63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:01 UTC16384OUTData Raw: 76 5f 38 64 39 39 32 61 38 62 62 61 30 34 65 37 39 32 3d 38 33 74 32 30 67 72 6d 53 73 74 72 33 37 5a 6f 39 72 30 54 36 68 73 72 65 54 74 32 66 65 77 75 4f 54 4d 54 66 25 32 62 67 4f 6a 72 63 5a 32 38 77 73 4f 72 49 54 4a 2b 68 33 2b 54 4b 73 56 32 37 2b 73 35 35 61 4a 54 73 48 54 7a 70 5a 33 32 54 68 4e 2b 67 58 6d 54 4f 58 4c 76 67 2b 32 6f 4f 54 6b 53 77 58 2b 77 6a 54 37 61 6d 54 44 32 73 73 54 6d 32 73 5a 70 6c 72 42 77 72 4b 54 37 45 74 52 54 6e 68 68 54 54 37 56 54 37 52 2b 6f 52 2b 72 51 65 54 54 4e 5a 7a 76 48 54 2b 37 55 54 73 33 54 47 63 77 54 76 24 75 65 6c 4a 73 54 73 24 76 48 65 68 36 72 6c 70 2b 53 52 2b 6f 51 6f 32 33 54 37 7a 74 54 6f 50 39 73 53 24 64 6c 4b 2d 7a 5a 53 6b 70 6d 59 5a 5a 70 43 76 62 42 53 35 43 44 30 6d 44 78 72 4b 56 72
                                                                                                                                                                                                Data Ascii: v_8d992a8bba04e792=83t20grmSstr37Zo9r0T6hsreTt2fewuOTMTf%2bgOjrcZ28wsOrITJ+h3+TKsV27+s55aJTsHTzpZ32ThN+gXmTOXLvg+2oOTkSwX+wjT7amTD2ssTm2sZplrBwrKT7EtRTnhhTT7VT7R+oR+rQeTTNZzvHT+7UTs3TGcwTv$uelJsTs$vHeh6rlp+SR+oQo23T7ztToP9sS$dlK-zZSkpmYZZpCvbBS5CD0mDxrKVr
                                                                                                                                                                                                2024-10-28 07:21:01 UTC11052OUTData Raw: 56 74 67 41 48 63 59 6b 2b 6e 32 6d 72 53 32 68 2b 54 47 72 6e 36 2d 66 31 36 73 2b 67 58 54 68 54 6f 54 54 53 54 7a 54 73 57 4a 4f 54 36 54 4d 77 67 57 54 34 54 74 74 54 55 54 5a 52 30 74 6f 58 54 44 32 67 54 54 24 54 47 32 68 53 54 47 54 6a 54 4f 6a 6f 2d 54 42 32 68 54 67 51 54 67 79 30 35 54 77 54 4c 32 76 63 65 61 32 31 39 72 75 54 6d 54 76 54 4b 74 72 6c 72 73 35 72 2b 75 6c 72 70 54 4b 2b 73 52 72 79 54 42 2b 37 52 72 44 54 6a 77 73 4f 72 71 54 39 77 75 35 72 31 54 4c 77 75 4f 72 62 54 5a 77 37 48 72 6b 54 71 77 73 67 72 69 54 49 77 37 67 72 34 54 5a 74 73 48 72 53 32 49 74 75 67 72 6a 32 39 74 68 39 72 6c 32 66 74 37 58 72 67 32 69 74 68 56 72 4f 32 6d 53 75 39 72 52 32 71 49 47 4f 48 34 6a 54 24 6f 64 54 38 54 39 54 6f 52 54 5a 32 6f 32 72 66 35
                                                                                                                                                                                                Data Ascii: VtgAHcYk+n2mrS2h+TGrn6-f16s+gXThToTTSTzTsWJOT6TMwgWT4TttTUTZR0toXTD2gTT$TG2hSTGTjTOjo-TB2hTgQTgy05TwTL2vcea219ruTmTvTKtrlrs5r+ulrpTK+sRryTB+7RrDTjwsOrqT9wu5r1TLwuOrbTZw7HrkTqwsgriTIw7gr4TZtsHrS2Itugrj29th9rl2ft7Xrg2ithVrO2mSu9rR2qIGOH4jT$odT8T9ToRTZ2o2rf5
                                                                                                                                                                                                2024-10-28 07:21:01 UTC334INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:01 GMT
                                                                                                                                                                                                Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                Content-Length: 22924
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-gen: f8wiXoog3iJe6mtGxe4d2j+r2DksLSQw8KqR1zmbQv/kxr7+ag9O4KWX3zW0+2XsD3Y4uZ7jmzcVZRCn9Q==$mk3KQ1XxNxD5Eu0d
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992aa9bd223461-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1035INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 61 63 6e 5a 36 66 39 75 4c 30 6f 2b 50 6f 37 4f 62 72 38 66 62 71 37 77 49 48 72 38 32 78 38 77 62 37 43 77 54 38 42 77 34 4f 39 73 7a 36 32 61 6e 41 77 63 4c 44 47 77 63 5a 78 78 77 50 47 52 44 2b 45 79 41 6c 46 69 55 6e 30 2f 48 56 47 43 6f 67 4c 79 67 68 4b 7a 49 79 47 2f 45 66 2f 63 33 4f 35 65 62 6e 36 44 4d 78 36 2f 51 74 4d 6a 59 77 4e 54 74 41 4e 44 6c 4c 55 41 63 6d 55 30 38 71 46 50 34 64 48 68 38 44 46 41 34 47 59 76 48 79 43 67 73 4d 44 51 34 50 45 42 46 52 56 6c 70 55 57 56 39 6b 57 46 31 76 64 42 30 37 48 33 73 4c 49 69 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobacnZ6f9uL0o+Po7Obr8fbq7wIHr82x8wb7CwT8Bw4O9sz62anAwcLDGwcZxxwPGRD+EyAlFiUn0/HVGCogLyghKzIyG/Ef/c3O5ebn6DMx6/QtMjYwNTtANDlLUAcmU08qFP4dHh8DFA4GYvHyCgsMDQ4PEBFRVlpUWV9kWF1vdB07H3sLIiM
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 76 63 48 46 79 63 33 52 31 70 72 43 66 6d 72 43 4c 6c 6e 33 56 79 4d 37 46 30 64 71 53 78 4d 6e 4e 78 38 7a 53 31 38 76 63 33 75 4f 65 31 4e 72 66 74 65 58 66 37 63 48 64 70 6f 57 63 6e 5a 36 66 6f 4b 47 69 6f 36 53 6c 70 71 66 4f 7a 75 4c 75 41 38 48 49 72 77 6a 36 41 66 63 45 44 63 54 32 2b 77 44 35 2f 67 55 4b 2f 51 38 52 46 74 41 48 44 52 4c 6e 47 42 4c 38 46 43 41 53 47 52 51 70 33 4c 76 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 30 51 4a 52 67 77 4f 76 50 2b 35 54 34 78 4e 79 34 36 51 2f 6f 74 4d 6a 59 77 4e 54 74 41 4e 45 56 48 54 41 63 39 51 30 67 65 54 6b 67 68 52 46 5a 4d 55 31 4d 53 38 41 67 4a 43 67 73 4d 44 51 34 50 45 42 45 53 45 7a 64 71 54 57 70 70 4b 7a 51 62 63 32 5a 73 59 32 39 34 4d 47 4a 6e 61 32 56 71 63 48 56 70 65 6e 79 42 50 48
                                                                                                                                                                                                Data Ascii: vcHFyc3R1prCfmrCLln3VyM7F0dqSxMnNx8zS18vc3uOe1NrfteXf7cHdpoWcnZ6foKGio6SlpqfOzuLuA8HIrwj6AfcEDcT2+wD5/gUK/Q8RFtAHDRLnGBL8FCASGRQp3LvS09TV1tfY2drb3N0QJRgwOvP+5T4xNy46Q/otMjYwNTtANEVHTAc9Q0geTkghRFZMU1MS8AgJCgsMDQ4PEBESEzdqTWppKzQbc2ZsY294MGJna2VqcHVpenyBPH
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 64 6e 64 34 65 58 70 37 66 48 32 75 74 71 6a 59 6d 4a 32 45 33 4d 2f 56 7a 4e 6a 68 6d 63 76 51 31 4d 37 54 32 64 37 53 34 2b 58 71 70 63 6a 79 78 4f 61 75 6e 61 75 66 39 2b 72 77 35 2f 50 38 74 4f 62 72 37 2b 6e 75 39 50 6e 74 2f 67 45 47 77 4f 73 45 36 77 72 62 7a 73 57 6b 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 44 41 44 32 45 42 58 6b 35 38 34 6e 47 69 41 58 49 79 7a 6a 46 68 73 66 47 52 34 6b 4b 52 30 75 4d 44 58 76 4a 78 73 53 4b 7a 41 41 39 4e 50 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 39 50 56 50 48 30 77 78 44 78 62 38 56 55 68 4f 52 56 46 61 45 6b 52 4a 54 55 64 4d 55 6c 64 4c 58 46 35 6a 48 6d 6b 35 5a 6b 73 70 49 67 45 59 47 52 6f 62 48 42 30 65 48 33 30 38 44 41 30 6b 4a 53 59 6e 4b 43 6b 71 4b 34 4a 75 67 43 39 32 67 34 47 41 56 33 31
                                                                                                                                                                                                Data Ascii: dnd4eXp7fH2utqjYmJ2E3M/VzNjhmcvQ1M7T2d7S4+XqpcjyxOaunauf9+rw5/P8tObr7+nu9Pnt/gEGwOsE6wrbzsWku7y9vr/AwcLDxMXGDAD2EBXk584nGiAXIyzjFhsfGR4kKR0uMDXvJxsSKzAA9NPq6+zt7u/w8fLz9PVPH0wxDxb8VUhORVFaEkRJTUdMUldLXF5jHmk5ZkspIgEYGRobHB0eH308DA0kJSYnKCkqK4JugC92g4GAV31
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 48 31 2b 66 34 61 48 67 73 66 54 79 4e 76 55 7a 64 66 65 6d 63 37 63 30 75 69 65 32 75 44 68 32 65 65 2b 79 38 58 46 6d 72 69 35 75 70 36 6d 33 4f 2b 70 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 61 33 73 76 63 45 2b 41 77 46 2f 51 67 50 79 51 55 44 41 41 54 4f 42 52 49 52 46 51 63 5a 44 65 77 5a 44 69 45 61 45 78 30 6b 41 53 45 6d 48 53 6b 66 4a 69 62 67 48 69 6f 66 4d 69 73 6b 4c 6a 58 76 4a 54 4d 70 50 2b 2f 52 36 4f 6e 71 36 2b 7a 74 37 75 2f 77 38 66 4c 7a 2b 76 76 32 54 30 4a 49 50 30 74 55 44 44 35 44 52 30 46 47 54 46 46 46 56 6c 68 64 47 46 4e 47 52 55 4a 6d 4a 78 39 6a 61 46 6c 6e 62 30 70 64 5a 56 39 65 63 47 78 77 4a 79 64 30 64 6e 78 77 61 69 30 77 4e 6d 78 35 65 48 78 75 67 48 52 55 67 48 57 49 67 58 71 45 69 32 69 49 6a 59 53 51
                                                                                                                                                                                                Data Ascii: H1+f4aHgsfTyNvUzdfemc7c0uie2uDh2ee+y8XFmri5up6m3O+pjaSlpqeoqaqrrK2ur7a3svcE+AwF/QgPyQUDAATOBRIRFQcZDewZDiEaEx0kASEmHSkfJibgHiofMiskLjXvJTMpP+/R6Onq6+zt7u/w8fLz+vv2T0JIP0tUDD5DR0FGTFFFVlhdGFNGRUJmJx9jaFlnb0pdZV9ecGxwJyd0dnxwai0wNmx5eHxugHRUgHWIgXqEi2iIjYSQ
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 72 4e 30 38 72 57 33 35 66 4a 7a 74 4c 4d 30 64 66 63 30 4f 48 6a 36 4b 50 65 30 64 44 4e 38 62 4b 71 37 76 50 6b 38 76 72 56 36 50 44 71 36 66 76 33 2b 37 4b 79 38 50 59 46 74 72 6d 36 73 72 6d 30 76 65 51 48 2f 50 37 49 33 2b 76 67 38 2b 7a 6c 37 2f 59 44 39 50 54 35 38 50 7a 79 2b 66 6b 4d 38 66 63 44 38 77 45 42 41 76 6e 34 43 2f 7a 38 32 54 66 62 43 79 30 6a 4a 65 34 47 45 67 63 61 45 77 77 57 48 53 6b 62 47 79 41 58 49 78 6b 67 49 44 49 61 4a 43 49 6a 4a 7a 41 6a 4b 53 50 38 57 76 34 75 55 45 5a 49 45 69 6b 31 4b 6a 30 32 4c 7a 6c 41 54 44 34 2b 51 7a 70 47 50 45 4e 44 56 55 42 46 53 55 5a 41 53 55 4a 4d 55 30 46 56 53 31 4a 53 5a 46 6c 58 54 55 78 54 55 56 56 51 4e 78 6b 77 4d 54 49 7a 4e 44 55 32 4e 33 56 43 56 53 55 38 50 54 34 2f 6e 53 73 73 51
                                                                                                                                                                                                Data Ascii: rN08rW35fJztLM0dfc0OHj6KPe0dDN8bKq7vPk8vrV6PDq6fv3+7Ky8PYFtrm6srm0veQH/P7I3+vg8+zl7/YD9PT58Pzy+fkM8fcD8wEBAvn4C/z82TfbCy0jJe4GEgcaEwwWHSkbGyAXIxkgIDIaJCIjJzAjKSP8Wv4uUEZIEik1Kj02LzlATD4+QzpGPENDVUBFSUZASUJMU0FVS1JSZFlXTUxTUVVQNxkwMTIzNDU2N3VCVSU8PT4/nSssQ
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 4b 69 34 79 4e 6a 6f 2b 51 6b 5a 4c 71 33 65 50 61 35 75 2b 6e 36 75 7a 4d 35 39 69 30 71 4b 71 39 6a 61 53 6c 70 71 65 6f 71 61 71 72 72 4b 32 75 72 37 43 78 73 72 4d 53 77 62 62 49 79 4d 6e 4b 78 4e 65 6e 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 4b 42 45 5a 49 52 51 72 75 74 48 53 30 39 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 41 6c 4b 79 63 35 50 69 4c 75 4e 41 73 5a 48 51 44 30 4c 4f 38 4f 38 51 63 50 33 76 58 32 39 2f 6a 35 2b 76 76 38 2f 66 34 41 41 51 49 44 42 41 56 4a 54 30 74 64 59 6b 59 54 50 32 51 2f 50 54 4d 6f 47 6c 45 64 48 77 45 59 47 52 6f 62 48 42 30 65 48 79 41 68 49 69 4f 42 44 79 59 6e 4b 43 6b 71 4b 79 77 74 4c 69 38 77 4d 58 65 4a 65 59 4f 4b 52 59 69 4c 66 35 47 42 69 35 4a 6a 68 59 65 44 6d 4a 43 5a 54 6c 42 6a 4d 30
                                                                                                                                                                                                Data Ascii: Ki4yNjo+QkZLq3ePa5u+n6uzM59i0qKq9jaSlpqeoqaqrrK2ur7CxsrMSwbbIyMnKxNenvr/AwcLDxMXGx8jJKBEZIRQrutHS09TV1tfY2drb3N3e3+AlKyc5PiLuNAsZHQD0LO8O8QcP3vX29/j5+vv8/f4AAQIDBAVJT0tdYkYTP2Q/PTMoGlEdHwEYGRobHB0eHyAhIiOBDyYnKCkqKywtLi8wMXeJeYOKRYiLf5GBi5JjhYeDmJCZTlBjM0
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 35 4e 65 54 37 33 2b 57 6c 35 69 5a 6d 70 75 63 6e 5a 36 66 6f 4b 48 34 35 50 61 6c 36 2f 6e 36 2b 50 7a 55 2b 76 50 39 33 76 4c 37 39 2f 59 4a 74 64 4f 33 46 4b 4f 36 75 37 79 39 76 72 2f 41 77 63 4c 44 78 4d 58 47 78 38 6a 4a 47 42 38 55 35 38 34 64 4a 42 6e 65 76 64 54 56 31 74 66 59 32 64 72 62 33 4e 33 65 33 2b 44 68 34 75 4d 36 4f 44 4d 43 36 44 38 39 4f 50 6a 58 37 75 2f 77 38 66 4c 7a 39 50 58 32 39 2f 6a 35 2b 76 76 38 2f 55 74 4a 54 30 63 78 55 78 38 47 55 31 46 58 54 7a 6c 62 47 66 63 50 45 42 45 53 45 78 51 56 46 68 63 59 47 52 6f 62 48 42 30 65 59 6d 39 74 64 33 42 79 55 33 56 42 4b 47 78 35 64 34 46 36 66 46 31 2f 50 52 77 7a 4e 44 55 32 4e 7a 67 35 4f 6a 73 38 50 54 34 2f 51 45 46 43 69 4a 61 58 6c 5a 6c 69 53 59 2b 64 6e 70 79 67 4f 56 42
                                                                                                                                                                                                Data Ascii: 5NeT73+Wl5iZmpucnZ6foKH45Pal6/n6+PzU+vP93vL79/YJtdO3FKO6u7y9vr/AwcLDxMXGx8jJGB8U584dJBnevdTV1tfY2drb3N3e3+Dh4uM6ODMC6D89OPjX7u/w8fLz9PX29/j5+vv8/UtJT0cxUx8GU1FXTzlbGfcPEBESExQVFhcYGRobHB0eYm9td3ByU3VBKGx5d4F6fF1/PRwzNDU2Nzg5Ojs8PT4/QEFCiJaXlZliSY+dnpygOVB
                                                                                                                                                                                                2024-10-28 07:21:01 UTC1369INData Raw: 2b 58 4f 79 72 2f 6b 34 4d 6e 70 39 37 6a 62 77 41 47 39 31 2f 6e 76 39 4f 76 30 38 2f 76 6b 33 77 72 37 43 51 75 37 77 61 43 33 75 4c 6d 36 75 37 79 39 76 76 49 49 43 42 6a 6f 32 4e 2f 47 31 42 63 50 49 73 76 77 44 79 4d 56 32 4e 72 67 47 78 6f 71 43 79 45 6d 48 2b 4c 6b 78 74 33 65 33 2b 41 2f 2f 63 33 6b 35 65 62 6e 30 75 6e 71 36 2b 77 74 4b 69 38 73 41 7a 41 78 39 42 50 32 2f 6a 38 71 49 43 5a 52 46 51 59 62 36 67 49 44 42 41 56 49 57 55 31 4b 56 53 62 31 55 45 39 69 56 52 68 59 51 7a 6b 2f 61 69 34 66 4d 77 51 62 48 42 30 65 4a 32 5a 32 63 47 5a 34 62 6e 56 31 4d 44 49 71 68 68 59 58 47 43 38 77 4d 54 49 7a 4e 44 55 32 6a 58 6d 4c 4f 6e 36 45 69 59 47 54 6d 45 46 66 51 34 4f 49 6a 49 61 4c 6b 5a 61 4b 6a 36 47 6d 69 6f 2b 55 6d 4a 4b 58 6e 61 4b 57
                                                                                                                                                                                                Data Ascii: +XOyr/k4Mnp97jbwAG91/nv9Ov08/vk3wr7CQu7waC3uLm6u7y9vvIICBjo2N/G1BcPIsvwDyMV2NrgGxoqCyEmH+Lkxt3e3+A//c3k5ebn0unq6+wtKi8sAzAx9BP2/j8qICZRFQYb6gIDBAVIWU1KVSb1UE9iVRhYQzk/ai4fMwQbHB0eJ2Z2cGZ4bnV1MDIqhhYXGC8wMTIzNDU2jXmLOn6EiYGTmEFfQ4OIjIaLkZaKj6Gmio+UmJKXnaKW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                124192.168.2.1649887104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:02 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:02 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:02 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: dcn7pNtnDzsJ6tQBNTKrv22uqAyQzZS9C/I=$a7VbgsmCq7zupbzA
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992ab02f88e91e-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:02 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                125192.168.2.1649889104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 29493
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                CF-Challenge: 63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/hrqky/0x4AAAAAAADnPIDROrmt1Wwj/light/fbE/normal/auto/
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:24 UTC16384OUTData Raw: 76 5f 38 64 39 39 32 61 38 62 62 61 30 34 65 37 39 32 3d 38 33 74 32 30 67 72 6d 53 73 74 72 33 37 5a 6f 39 72 30 54 36 68 73 72 65 54 74 32 66 65 77 75 4f 54 4d 54 66 25 32 62 67 4f 6a 72 63 5a 32 38 77 73 4f 72 49 54 4a 2b 68 33 2b 54 4b 73 56 32 37 2b 73 35 35 61 4a 54 73 48 54 7a 70 5a 33 32 54 68 4e 2b 67 58 6d 54 4f 58 4c 76 67 2b 32 6f 4f 54 6b 53 77 58 2b 77 6a 54 37 61 6d 54 44 32 73 73 54 6d 32 73 5a 70 6c 72 42 77 72 4b 54 37 45 74 52 54 6e 68 68 54 54 37 56 54 37 52 2b 6f 52 2b 72 51 65 54 54 4e 5a 7a 76 48 54 2b 37 55 54 73 33 54 47 63 77 54 76 24 75 65 6c 4a 73 54 73 24 76 48 65 68 36 72 6c 70 2b 53 52 2b 6f 51 6f 32 33 54 37 7a 74 54 6f 50 39 73 53 24 64 6c 4b 2d 7a 5a 53 6b 70 6d 59 5a 5a 70 43 76 62 42 53 35 43 44 30 6d 44 78 72 4b 56 72
                                                                                                                                                                                                Data Ascii: v_8d992a8bba04e792=83t20grmSstr37Zo9r0T6hsreTt2fewuOTMTf%2bgOjrcZ28wsOrITJ+h3+TKsV27+s55aJTsHTzpZ32ThN+gXmTOXLvg+2oOTkSwX+wjT7amTD2ssTm2sZplrBwrKT7EtRTnhhTT7VT7R+oR+rQeTTNZzvHT+7UTs3TGcwTv$uelJsTs$vHeh6rlp+SR+oQo23T7ztToP9sS$dlK-zZSkpmYZZpCvbBS5CD0mDxrKVr
                                                                                                                                                                                                2024-10-28 07:21:24 UTC13109OUTData Raw: 56 74 67 41 48 63 59 6b 2b 6e 32 6d 72 53 32 68 2b 54 47 72 6e 36 2d 66 31 36 73 2b 67 58 54 68 54 6f 54 54 53 54 7a 54 73 57 4a 4f 54 36 54 4d 77 67 57 54 34 54 74 74 54 55 54 5a 52 30 74 6f 58 54 44 32 67 54 54 24 54 47 32 68 53 54 47 54 6a 54 4f 6a 6f 2d 54 42 32 68 54 67 51 54 67 79 30 35 54 77 54 4c 32 76 63 65 61 32 31 39 72 75 54 6d 54 76 54 4b 74 72 6c 72 73 35 72 2b 75 6c 72 70 54 4b 2b 73 52 72 79 54 42 2b 37 52 72 44 54 6a 77 73 4f 72 71 54 39 77 75 35 72 31 54 4c 77 75 4f 72 62 54 5a 77 37 48 72 6b 54 71 77 73 67 72 69 54 49 77 37 67 72 34 54 5a 74 73 48 72 53 32 49 74 75 67 72 6a 32 39 74 68 39 72 6c 32 66 74 37 58 72 67 32 69 74 68 56 72 4f 32 6d 53 75 39 72 52 32 71 49 47 4f 48 34 6a 54 24 6f 64 54 38 54 39 54 6f 52 54 5a 32 6f 32 72 66 35
                                                                                                                                                                                                Data Ascii: VtgAHcYk+n2mrS2h+TGrn6-f16s+gXThToTTSTzTsWJOT6TMwgWT4TttTUTZR0toXTD2gTT$TG2hSTGTjTOjo-TB2hTgQTgy05TwTL2vcea219ruTmTvTKtrlrs5r+ulrpTK+sRryTB+7RrDTjwsOrqT9wu5r1TLwuOrbTZw7HrkTqwsgriTIw7gr4TZtsHrS2Itugrj29th9rl2ft7Xrg2ithVrO2mSu9rR2qIGOH4jT$odT8T9ToRTZ2o2rf5
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1361INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:24 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 4084
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: st0Ws2f7N06dZp4k90wt+zKeZCRRIFipWYvIqCjGgOpd6Q2CGMMWVvpVENz5tTnSWLy9IEn+SlqyyYsiFwHDAlzf72G/bFid7rO1nmlUjC6BTcMSy4+zuHGk$qd7z1fUqJ4afPwKG
                                                                                                                                                                                                cf-chl-out-s: nFy+30Ikx/CA1u0yg6ZoXGvkCtqTcuSzAQGudIX1N544AYnx0srV20AWmouATjNBAWjblFnTwUNwVd8sH0nU5MqoZaC1pW44X11fLZmRQA0IlPKIGl2GYiy6okWIVs3ieCQZClpld4IpzEF4UdKjPBfk9BhDKbQTvnorsXjs+0GOMgUSiQngAl1PsfLPBqm/99SEACcHKtuRBcnvmMFC1IrDVAXja+NI0KkEzGlz03E0C0M4TOJrVlbRNZfJ6LGBXzOy6RACvAkm1aFBos+kcG87j2EMzP1VDEetZ1ai4lDHWbYtAZ3ldLMN1aABXjeVOTqHuGaGiVOb/odMEesXyoobDUVk28iiuOm8mtLiGA/8fwhVfGHGCmSFeNevGvZzngWC37zBKauxVXalhrNH+IiwmC7eK+SsO+utTXyi+6YjdUKeAajn7Hy8t8l/aXbkOSA69OXxXKryOrjrlboyYjj2drC4hLtfgerXeT4Fw4Ven6N+sJKL4AFKKHRBnOsrLRdsV1Kupr9TY3WYW0qPjml5kX+8J1zuTIqMCivFnB2K1K+MsTyB5yGZRxd8Mu5hL7V6xRS8PhXvGp5+N/3C6ylRarbtmGj8y8Xq9pnloVM6Ld1WyJPnfYUcM/0JK7b5Oslqk6j19ZiT/g+yQK3zbhlOGUhJ9mz1+rUzICpTm5BZC4yRXPPMGmD8hGKNUnwS8Q4sSpchzPISVdanxV0zwwPIFUBaoTGxm5ALIn3Y/B0+V6LzK6vMwR62gpP/woSz3FvsEyjV4nnrcXIk907/w6lQ10JII1nBjG/QxP5LMAulPpBq5ynvGxk05qH1AjRmKZk1G6ETwfqyDcuVxdXv6GZxohKTh396vaaoET9hnzDnuRdAdBLW5QBOOS8Gxt8UdQjdrCwcFyeL50aph5RMQs3ozapSpHO9kUQGuuKw8+r+/65G2BYyzIFZ/y/g+/9ed+C+HbQ4uvMlEzDfPHcpHP4t9xHFouY=$l50GR4nFR4Z5tf4Z
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b374d6f6b83-DFW
                                                                                                                                                                                                2024-10-28 07:21:24 UTC32INData Raw: 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1345INData Raw: 75 36 36 30 71 37 66 41 65 4b 71 4a 73 38 4f 39 73 38 57 37 77 73 4a 39 66 39 4c 56 6c 48 72 53 78 63 76 43 7a 74 65 50 77 62 36 55 77 71 4f 4f 79 5a 43 6c 69 2b 50 57 33 4e 50 66 36 4b 44 53 7a 36 62 54 74 4a 2f 62 6f 62 62 7a 35 75 7a 6a 37 2f 69 77 36 74 58 48 37 73 71 35 71 63 65 72 38 67 50 38 38 67 58 36 41 67 4b 38 76 72 59 54 6f 72 6d 36 75 37 77 56 43 41 34 46 45 52 72 52 39 65 37 78 41 4e 6a 4a 35 38 73 68 49 43 51 56 36 37 76 53 30 39 54 56 4c 69 45 6e 48 69 6f 7a 36 76 34 45 42 6a 54 33 34 67 48 6b 4f 6a 6b 39 4c 67 58 55 36 2b 7a 74 37 6b 63 36 51 44 64 44 54 41 51 78 4b 55 52 49 45 77 6f 6b 4a 30 78 51 57 68 49 4c 44 53 44 76 42 77 67 4a 43 6d 4a 56 57 31 4a 65 5a 78 39 4d 52 46 39 6a 4c 69 55 38 54 47 68 4a 62 54 4d 6d 4b 44 73 4c 44 43 4d
                                                                                                                                                                                                Data Ascii: u660q7fAeKqJs8O9s8W7wsJ9f9LVlHrSxcvCztePwb6UwqOOyZCli+PW3NPf6KDSz6bTtJ/bobbz5uzj7/iw6tXH7sq5qcer8gP88gX6AgK8vrYTorm6u7wVCA4FERrR9e7xANjJ58shICQV67vS09TVLiEnHioz6v4EBjT34gHkOjk9LgXU6+zt7kc6QDdDTAQxKURIEwokJ0xQWhILDSDvBwgJCmJVW1JeZx9MRF9jLiU8TGhJbTMmKDsLDCM
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1369INData Raw: 49 75 4a 70 36 57 46 72 36 4f 71 71 71 78 34 6e 5a 4b 78 76 6e 2b 78 6a 63 47 74 75 36 31 38 76 62 75 32 69 62 50 4f 77 4c 43 6b 6b 70 50 45 78 4a 53 7a 78 4d 76 52 71 63 6e 48 30 4a 76 63 7a 4e 53 69 6e 72 75 2b 70 2b 61 6b 36 39 4f 31 34 71 72 58 72 62 72 48 76 66 4f 31 79 2b 6e 67 7a 74 76 4d 2f 62 69 32 36 39 2f 63 2b 65 2f 45 38 67 6a 74 36 64 55 4a 32 73 58 75 35 2b 50 49 35 66 41 42 30 67 67 4c 45 4f 44 57 2b 66 59 4a 36 4f 7a 32 36 69 41 44 34 2f 72 38 43 4e 38 49 35 43 63 55 36 53 67 65 41 2b 34 6c 48 69 6a 7a 4a 69 51 52 4d 69 6f 46 43 78 55 76 2f 52 6b 4a 2f 54 34 55 41 2f 6b 74 52 7a 63 53 4e 30 5a 4b 50 55 34 37 4b 41 73 4d 54 6b 45 69 4f 45 41 68 4b 45 56 4e 4e 46 42 46 59 45 35 57 50 6c 49 67 56 6d 63 68 4b 53 67 6a 56 53 70 67 51 31 39 43
                                                                                                                                                                                                Data Ascii: IuJp6WFr6Oqqqx4nZKxvn+xjcGtu618vbu2ibPOwLCkkpPExJSzxMvRqcnH0JvczNSinru+p+ak69O14qrXrbrHvfO1y+ngztvM/bi269/c+e/E8gjt6dUJ2sXu5+PI5fAB0ggLEODW+fYJ6Oz26iAD4/r8CN8I5CcU6SgeA+4lHijzJiQRMioFCxUv/RkJ/T4UA/ktRzcSN0ZKPU47KAsMTkEiOEAhKEVNNFBFYE5WPlIgVmchKSgjVSpgQ19C
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1369INData Raw: 65 46 6b 6e 69 4d 6b 48 75 51 6c 4b 6d 37 6c 6e 79 46 70 4c 57 5a 79 4c 62 47 74 73 43 59 68 38 43 69 7a 70 4b 7a 70 4e 65 75 7a 39 4b 6d 73 37 48 47 31 64 32 5a 6c 64 36 65 6e 39 76 6e 70 75 54 49 36 4f 50 4a 75 65 66 43 37 64 76 59 35 4c 54 4d 31 66 54 6e 35 75 33 35 31 62 57 79 32 38 44 58 2b 38 37 4f 39 4e 44 6e 37 67 6e 6c 78 51 55 44 43 52 44 39 79 50 6f 51 38 50 4d 4f 47 51 51 4d 30 39 4c 34 47 39 6b 58 46 76 73 44 45 42 6b 57 45 52 48 31 45 78 4d 44 48 51 34 58 4d 53 2f 75 49 44 4d 73 4e 53 77 72 4e 44 49 59 37 7a 45 64 4e 52 6a 2b 4e 44 34 65 46 7a 38 32 47 44 49 79 41 7a 67 2f 48 55 55 6c 50 46 46 4c 4c 30 42 53 57 43 30 53 56 79 51 35 4e 55 68 53 54 42 38 66 4e 53 52 68 4e 6c 42 59 49 6c 77 71 50 6b 56 49 4b 46 6c 4e 52 46 42 65 58 57 4a 70 4d
                                                                                                                                                                                                Data Ascii: eFkniMkHuQlKm7lnyFpLWZyLbGtsCYh8CizpKzpNeuz9Kms7HG1d2Zld6en9vnpuTI6OPJuefC7dvY5LTM1fTn5u351bWy28DX+87O9NDn7gnlxQUDCRD9yPoQ8PMOGQQM09L4G9kXFvsDEBkWERH1ExMDHQ4XMS/uIDMsNSwrNDIY7zEdNRj+ND4eFz82GDIyAzg/HUUlPFFLL0BSWC0SVyQ5NUhSTB8fNSRhNlBYIlwqPkVIKFlNRFBeXWJpM
                                                                                                                                                                                                2024-10-28 07:21:24 UTC1INData Raw: 3d
                                                                                                                                                                                                Data Ascii: =


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                126192.168.2.1649890104.18.95.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:25 UTC598OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/346369480:1730096075:q6sym1hCdg8HA3IiSX44yjUwMumNWlbnpaVotl-On30/8d992a8bba04e792/63bXUTnIlBRhuXiKIjUBQ3s1GSar_lN9dV8sGprrpjk-1730100056-1.1.1.1-uM2RX21ruUW0oioKfxm3MBpWYnmS.GR7C0EyaJ4JB6_2PrMuHsP1l5EsZAtkvpv_ HTTP/1.1
                                                                                                                                                                                                Host: challenges.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:25 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:25 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 7
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                cf-chl-out: ejVzrZeRlO6hLgheDJpsQFMH4mEzYDnqc34=$cz2KvimKdRvyDRmW
                                                                                                                                                                                                cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b3d0d626bc5-DFW
                                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                2024-10-28 07:21:25 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                Data Ascii: invalid


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                127192.168.2.164990113.107.246.604436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:27 UTC567OUTGET /API/images/openai-logomark.png HTTP/1.1
                                                                                                                                                                                                Host: cdn.openai.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                Sec-Fetch-Site: same-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:28 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:28 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 19878
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Fri, 07 Jul 2023 16:27:15 GMT
                                                                                                                                                                                                ETag: 0x8DB7F0706C9837B
                                                                                                                                                                                                x-ms-request-id: a1258660-801e-004c-260a-299fe5000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241028T072128Z-17c5cb586f6gkqkwd0x1ge8t040000000530000000000e5q
                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-10-28 07:21:28 UTC15662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4d 3b 49 44 41 54 78 01 ed dd 3f 9a 2b c7 f5 a7 f9 57 6a a7 bd 96 39 1e 43 2b 20 b9 02 25 bd f1 44 ad 80 21 73 2c 4a de 78 00 57 40 6a 05 28 79 ed 91 b2 66 c6 42 c9 9b b1 48 ad 20 41 73 2c 52 5e 7b b7 2b 3a 0b aa 62 b1 fe 00 28 20 71 4e e4 fb 79 9e ef 53 e4 a5 ba 7f 75 23 03 99 81 88 93 11 bf 41 d2 52 fc ee 2e e5 3e fb 7f fe 6f f7 ff fc 34 7b 85 c3 ec 9e f9 e7 9f ef f3 e3 fd cf dd a3 3f fb 01 49 ea d8 6f 90 d4 93 72 97 4f ee 7f 7e f4 e8 df 9f 0e 9c 22 d8 0f b4 da cf 7f 3d fa e7 fd 4f 49 4a cb 01 96 94 53
                                                                                                                                                                                                Data Ascii: PNGIHDRXXfpHYssRGBgAMAaM;IDATx?+Wj9C+ %D!s,JxW@j(yfBH As,R^{+:b( qNySu#AR.>o4{?IorO~"=OIJS
                                                                                                                                                                                                2024-10-28 07:21:28 UTC4216INData Raw: c4 d2 88 93 65 b8 51 b9 5b 6c 0c 95 fe 07 5a 5b 1c d0 47 35 30 7d 93 ce d2 97 de 4a a5 1f 03 b1 db ba 70 3e 11 37 ad bd 64 3e 41 27 bb 21 fe 05 6e 1d d9 d9 84 18 0a 39 b6 f8 38 36 23 d3 86 94 8a a7 d0 e7 4c 41 a5 1f 03 b1 db ba 70 be bf e7 08 b3 fc ce 11 e2 56 34 ef 54 f1 42 eb 78 85 3e ea b3 3c de 26 ae de 67 0a 2a fd 18 88 dd d6 85 f7 29 2c 63 39 f0 71 d6 e8 dd b2 6c d7 b0 45 11 55 f2 7e a3 6b 1b 01 16 14 51 a5 ff 25 98 4a 3f 06 62 b7 75 e1 34 fb 41 7e e4 bf db 25 f2 2d 3a 9b 2d 39 2e fa 80 a2 6a 33 8c 23 39 fa d1 16 fb 52 54 03 cb 99 29 a8 f4 63 20 76 5b 17 8e b3 b4 3a ab c7 19 71 46 ff ac da c3 31 c3 85 df a2 c8 0a b1 97 0d 3d de 26 ae 76 43 df 10 b7 ef 5c 22 3d d5 fc 0d c4 6e eb c2 61 96 3c b0 6a 19 71 56 ff ec b2 2c 13 b6 0c 28 ba 42 bc 59 88 35 7e
                                                                                                                                                                                                Data Ascii: eQ[lZ[G50}Jp>7d>A'!n986#LApV4TBx><&g*),c9qlEU~kQ%J?bu4A~%-:-9.j3#9RT)c v[:qF1=&vC\"=na<jqV,(BY5~


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                128192.168.2.1649904151.101.65.2294436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:28 UTC535OUTGET /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:28 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 123099
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                X-JSD-Version: 4.45.1
                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                ETag: W/"1e0db-pq1ueia7ORWi/TPgbxx9PPMmSRg"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Age: 2356009
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:28 GMT
                                                                                                                                                                                                X-Served-By: cache-fra-etou8220070-FRA, cache-dfw-kdal2120037-DFW
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 53 6b 69 70 70 65 64 20 6d 69 6e 69 66 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 66 69 6c 65 73 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 6c 72 65 61 64 79 20 6d 69 6e 69 66 69 65 64 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 73 74 61 74 73 69 67 2d 6a 73 40 34 2e 34 35 2e 31 2f 62 75 69 6c 64 2f 73 74 61 74 73 69 67 2d 70 72 6f 64 2d 77 65 62 2d 73 64 6b 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d
                                                                                                                                                                                                Data Ascii: /** * Skipped minification because the original files appears to be already minified. * Original file: /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 31 2c 31 36 39 35 31 38 33 37 30 30 2c 31 39 38 36 36 36 31 30 35 31 2c 32 31 37 37 30 32 36 33 35 30 2c 32 34 35 36 39 35 36 30 33 37 2c 32 37 33 30 34 38 35 39 32 31 2c 32 38 32 30 33 30 32 34 31 31 2c 33 32 35 39 37 33 30 38 30 30 2c 33 33 34 35 37 36 34 37 37 31 2c 33 35 31 36 30 36 35 38 31 37 2c 33 36 30 30 33 35 32 38 30 34 2c 34 30 39 34 35 37 31 39 30 39 2c 32 37 35 34 32 33 33 34 34 2c 34 33 30 32 32 37 37 33 34 2c 35 30 36 39 34 38 36 31 36 2c 36 35 39 30 36 30 35 35 36 2c 38 38 33 39 39 37 38 37 37 2c 39 35 38 31 33 39 35 37 31 2c 31 33 32 32 38 32 32 32 31 38 2c 31 35 33 37 30 30 32 30 36 33 2c 31 37 34 37 38 37 33 37 37 39 2c 31 39 35 35 35 36 32 32 32 32 2c 32 30 32 34 31 30 34 38 31 35 2c 32 32 32 37 37 33 30 34 35 32 2c 32 33 36 31 38 35
                                                                                                                                                                                                Data Ascii: 1,1695183700,1986661051,2177026350,2456956037,2730485921,2820302411,3259730800,3345764771,3516065817,3600352804,4094571909,275423344,430227734,506948616,659060556,883997877,958139571,1322822218,1537002063,1747873779,1955562222,2024104815,2227730452,236185
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 6f 6e 28 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 28 72 2c 74 2c 21 30 29 2e 75 70 64 61 74 65 28 6e 29 5b 65 5d 28 29 7d 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 28 22 68 65 78 22 2c 65 29 3b 74 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 49 28 74 2c 65 29 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 65 29 2e 75 70 64 61 74 65 28 72 29 7d 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 67 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 76 61 72 20 6e 3d 67 5b 72 5d 3b 74 5b 6e 5d 3d 53 28 6e 2c 65 29 7d 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 65 2c 74 29 7b 74 3f 28 76 5b 30 5d 3d
                                                                                                                                                                                                Data Ascii: on(r,n){return new I(r,t,!0).update(n)[e]()}},_=function(e){var t=S("hex",e);t.create=function(t){return new I(t,e)},t.update=function(e,r){return t.create(e).update(r)};for(var r=0;r<g.length;++r){var n=g[r];t[n]=S(n,e)}return t};function b(e,t){t?(v[0]=
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 29 7d 65 2e 6c 65 6e 67 74 68 3e 36 34 26 26 28 65 3d 6e 65 77 20 62 28 72 2c 21 30 29 2e 75 70 64 61 74 65 28 65 29 2e 61 72 72 61 79 28 29 29 3b 76 61 72 20 64 3d 5b 5d 2c 68 3d 5b 5d 3b 66 6f 72 28 69 3d 30 3b 69 3c 36 34 3b 2b 2b 69 29 7b 76 61 72 20 66 3d 65 5b 69 5d 7c 7c 30 3b 64 5b 69 5d 3d 39 32 5e 66 2c 68 5b 69 5d 3d 35 34 5e 66 7d 62 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 6e 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 68 29 2c 74 68 69 73 2e 6f 4b 65 79 50 61 64 3d 64 2c 74 68 69 73 2e 69 6e 6e 65 72 3d 21 30 2c 74 68 69 73 2e 73 68 61 72 65 64 4d 65 6d 6f 72 79 3d 6e 7d 62 2e 70 72 6f 74 6f 74 79 70 65 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 64 29 7b 76 61 72 20 72 2c 6e 3d
                                                                                                                                                                                                Data Ascii: )}e.length>64&&(e=new b(r,!0).update(e).array());var d=[],h=[];for(i=0;i<64;++i){var f=e[i]||0;d[i]=92^f,h[i]=54^f}b.call(this,r,n),this.update(h),this.oKeyPad=d,this.inner=!0,this.sharedMemory=n}b.prototype.update=function(e){if(!this.finalized){var r,n=
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 25 34 32 39 34 39 36 37 32 39 36 29 2c 74 68 69 73 7d 7d 2c 62 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 64 29 7b 74 68 69 73 2e 66 69 6e 61 6c 69 7a 65 64 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 62 6c 6f 63 6b 73 2c 74 3d 74 68 69 73 2e 6c 61 73 74 42 79 74 65 49 6e 64 65 78 3b 65 5b 31 36 5d 3d 74 68 69 73 2e 62 6c 6f 63 6b 2c 65 5b 74 3e 3e 32 5d 7c 3d 68 5b 33 26 74 5d 2c 74 68 69 73 2e 62 6c 6f 63 6b 3d 65 5b 31 36 5d 2c 74 3e 3d 35 36 26 26 28 74 68 69 73 2e 68 61 73 68 65 64 7c 7c 74 68 69 73 2e 68 61 73 68 28 29 2c 65 5b 30 5d 3d 74 68 69 73 2e 62 6c 6f 63 6b 2c 65 5b 31 36 5d 3d 65 5b 31 5d 3d 65 5b 32 5d 3d 65 5b 33 5d 3d 65 5b 34 5d 3d 65
                                                                                                                                                                                                Data Ascii: %4294967296),this}},b.prototype.finalize=function(){if(!this.finalized){this.finalized=!0;var e=this.blocks,t=this.lastByteIndex;e[16]=this.block,e[t>>2]|=h[3&t],this.block=e[16],t>=56&&(this.hashed||this.hash(),e[0]=this.block,e[16]=e[1]=e[2]=e[3]=e[4]=e
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 32 7c 63 3c 3c 31 30 29 2c 6e 3d 28 75 3d 63 26 64 29 5e 63 26 68 5e 61 2c 66 3d 6c 2b 28 69 3d 66 2b 28 72 3d 28 67 3e 3e 3e 36 7c 67 3c 3c 32 36 29 5e 28 67 3e 3e 3e 31 31 7c 67 3c 3c 32 31 29 5e 28 67 3e 3e 3e 32 35 7c 67 3c 3c 37 29 29 2b 28 67 26 76 5e 7e 67 26 79 29 2b 70 5b 65 2b 33 5d 2b 6d 5b 65 2b 33 5d 29 3c 3c 30 2c 6c 3d 69 2b 28 74 2b 6e 29 3c 3c 30 2c 74 68 69 73 2e 63 68 72 6f 6d 65 42 75 67 57 6f 72 6b 41 72 6f 75 6e 64 3d 21 30 3b 74 68 69 73 2e 68 30 3d 74 68 69 73 2e 68 30 2b 6c 3c 3c 30 2c 74 68 69 73 2e 68 31 3d 74 68 69 73 2e 68 31 2b 63 3c 3c 30 2c 74 68 69 73 2e 68 32 3d 74 68 69 73 2e 68 32 2b 64 3c 3c 30 2c 74 68 69 73 2e 68 33 3d 74 68 69 73 2e 68 33 2b 68 3c 3c 30 2c 74 68 69 73 2e 68 34 3d 74 68 69 73 2e 68 34 2b 66 3c 3c 30
                                                                                                                                                                                                Data Ascii: 2|c<<10),n=(u=c&d)^c&h^a,f=l+(i=f+(r=(g>>>6|g<<26)^(g>>>11|g<<21)^(g>>>25|g<<7))+(g&v^~g&y)+p[e+3]+m[e+3])<<0,l=i+(t+n)<<0,this.chromeBugWorkAround=!0;this.h0=this.h0+l<<0,this.h1=this.h1+c<<0,this.h2=this.h2+d<<0,this.h3=this.h3+h<<0,this.h4=this.h4+f<<0
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 2c 74 3e 3e 32 34 26 32 35 35 2c 74 3e 3e 31 36 26 32 35 35 2c 74 3e 3e 38 26 32 35 35 2c 32 35 35 26 74 2c 72 3e 3e 32 34 26 32 35 35 2c 72 3e 3e 31 36 26 32 35 35 2c 72 3e 3e 38 26 32 35 35 2c 32 35 35 26 72 2c 6e 3e 3e 32 34 26 32 35 35 2c 6e 3e 3e 31 36 26 32 35 35 2c 6e 3e 3e 38 26 32 35 35 2c 32 35 35 26 6e 2c 69 3e 3e 32 34 26 32 35 35 2c 69 3e 3e 31 36 26 32 35 35 2c 69 3e 3e 38 26 32 35 35 2c 32 35 35 26 69 2c 6f 3e 3e 32 34 26 32 35 35 2c 6f 3e 3e 31 36 26 32 35 35 2c 6f 3e 3e 38 26 32 35 35 2c 32 35 35 26 6f 2c 73 3e 3e 32 34 26 32 35 35 2c 73 3e 3e 31 36 26 32 35 35 2c 73 3e 3e 38 26 32 35 35 2c 32 35 35 26 73 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 32 32 34 7c 7c 75 2e
                                                                                                                                                                                                Data Ascii: >16&255,e>>8&255,255&e,t>>24&255,t>>16&255,t>>8&255,255&t,r>>24&255,r>>16&255,r>>8&255,255&r,n>>24&255,n>>16&255,n>>8&255,255&n,i>>24&255,i>>16&255,i>>8&255,255&i,o>>24&255,o>>16&255,o>>8&255,255&o,s>>24&255,s>>16&255,s>>8&255,255&s];return this.is224||u.
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 2c 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 76 61 6c 75 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 6e 75 6c 6c 21 3d 74 3f 74 3a 7b 7d 29 29 2c 74 68 69 73 2e 72 75 6c 65 49 44 3d 6e 75 6c 6c 21 3d 72 3f 72 3a 22 22 2c 74 68 69 73 2e 73 65 63 6f 6e 64 61 72 79 45 78 70 6f 73 75 72 65 73 3d 69 2c 74 68 69 73 2e 61 6c 6c 6f 63 61 74 65 64 45 78 70 65 72 69 6d 65 6e 74 4e 61 6d 65 3d 6f 2c 74 68 69 73 2e 65 76 61 6c 75 61 74 69 6f 6e 44 65 74 61 69 6c 73 3d 6e 2c 74 68 69 73 2e 6f 6e 44 65 66 61 75 6c 74 56 61 6c 75 65 46 61 6c 6c 62 61 63 6b 3d 73 2c 74 68 69 73 2e 67 72 6f 75 70 4e 61 6d 65 3d 61 2c 74 68 69 73 2e 69 64 54 79 70 65 3d 75 2c 74 68 69 73 2e 69 73 45 78 70 65 72 69 6d 65 6e 74 41 63 74 69 76
                                                                                                                                                                                                Data Ascii: ,this.name=e,this.value=JSON.parse(JSON.stringify(null!=t?t:{})),this.ruleID=null!=r?r:"",this.secondaryExposures=i,this.allocatedExperimentName=o,this.evaluationDetails=n,this.onDefaultValueFallback=s,this.groupName=a,this.idType=u,this.isExperimentActiv
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 28 72 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 74 72 79 7b 75 28 6e 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 75 28 6e 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 3b 65 2e 64 6f 6e 65 3f 69 28 65 2e 76 61 6c 75 65 29 3a 28 74 3d 65 2e 76 61 6c 75 65 2c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 3f 74 3a 6e 65 77 20 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 29 29 2e 74 68 65 6e 28 73 2c 61 29 7d 75 28 28 6e 3d 6e 2e 61 70 70 6c 79 28 65 2c 74 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29 29
                                                                                                                                                                                                Data Ascii: (r=Promise))((function(i,o){function s(e){try{u(n.next(e))}catch(e){o(e)}}function a(e){try{u(n.throw(e))}catch(e){o(e)}}function u(e){var t;e.done?i(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(s,a)}u((n=n.apply(e,t||[])).next())
                                                                                                                                                                                                2024-10-28 07:21:28 UTC1378INData Raw: 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 45 78 63 65 70 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 72 28 36 31 34 29 2c 61 3d 72 28 31 38 37 29 2c 75 3d 6f 28 72 28 38 36 30 29 29 2c 6c 3d 6f 28 72 28 31 33 39 29 29 3b 74 2e 45 78 63 65 70 74 69 6f 6e 45 6e 64 70 6f 69 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 73 69 67 61 70 69 2e 6e 65 74 2f 76 31 2f 73 64 6b 5f 65 78 63 65 70 74 69 6f 6e 22 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74
                                                                                                                                                                                                Data Ascii: unction(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.ExceptionEndpoint=void 0;var s=r(614),a=r(187),u=o(r(860)),l=o(r(139));t.ExceptionEndpoint="https://statsigapi.net/v1/sdk_exception";var c=function(){funct


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                129192.168.2.164989513.33.223.414436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:28 UTC539OUTGET /ulp/react-components/1.98.0/css/main.cdn.min.css HTTP/1.1
                                                                                                                                                                                                Host: cdn.auth0.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:28 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Type: text/css
                                                                                                                                                                                                Content-Length: 284846
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-amz-replication-status: FAILED
                                                                                                                                                                                                Last-Modified: Mon, 23 Sep 2024 14:22:34 GMT
                                                                                                                                                                                                x-amz-server-side-encryption: AES256
                                                                                                                                                                                                x-amz-version-id: luswKmXpm3BjsutKev5KrAldTKHN0L3q
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Server: AmazonS3
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 06:12:52 GMT
                                                                                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                                                                                ETag: "f9b40d0f5e35dff7282c1da9eff1c3fc"
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                X-Cache: Hit from cloudfront
                                                                                                                                                                                                Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
                                                                                                                                                                                                X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                X-Amz-Cf-Id: 5AmUslHx0xXAmA2J7mC9BwAQy5kvG-6iPyRDUwf0ZV_AiheNM4rrxw==
                                                                                                                                                                                                Age: 6465
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                X-Robots-Tag: noindex
                                                                                                                                                                                                2024-10-28 07:21:28 UTC15628INData Raw: 61 2c 61 62 62 72 2c 61 63 72 6f 6e 79 6d 2c 61 64 64 72 65 73 73 2c 61 70 70 6c 65 74 2c 61 72 74 69 63 6c 65 2c 61 73 69 64 65 2c 61 75 64 69 6f 2c 62 2c 62 69 67 2c 62 6c 6f 63 6b 71 75 6f 74 65 2c 62 6f 64 79 2c 63 61 6e 76 61 73 2c 63 61 70 74 69 6f 6e 2c 63 65 6e 74 65 72 2c 63 69 74 65 2c 63 6f 64 65 2c 64 64 2c 64 65 6c 2c 64 65 74 61 69 6c 73 2c 64 66 6e 2c 64 69 76 2c 64 6c 2c 64 74 2c 65 6d 2c 65 6d 62 65 64 2c 66 69 65 6c 64 73 65 74 2c 66 69 67 63 61 70 74 69 6f 6e 2c 66 69 67 75 72 65 2c 66 6f 6f 74 65 72 2c 66 6f 72 6d 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 65 61 64 65 72 2c 68 67 72 6f 75 70 2c 68 74 6d 6c 2c 69 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 69 6e 73 2c 6b 62 64 2c 6c 61 62 65 6c 2c 6c 65 67 65 6e 64 2c 6c 69 2c
                                                                                                                                                                                                Data Ascii: a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 30 31 2d 34 35 2e 31 39 37 2d 2e 30 31 2d 36 36 2e 31 32 33 68 32 33 2e 32 33 36 61 34 2e 34 32 34 20 34 2e 34 32 34 20 30 20 30 20 30 20 34 2e 34 32 2d 34 2e 34 31 34 63 2e 30 30 34 2d 32 2e 34 32 37 2d 31 2e 39 38 32 2d 34 2e 34 30 37 2d 34 2e 34 31 36 2d 34 2e 34 30 37 7a 6d 31 30 33 2e 39 31 33 20 37 30 2e 35 34 39 76 2d 2e 30 32 63 2d 37 2e 34 33 38 2e 30 36 36 2d 31 33 2e 34 33 36 2d 2e 33 38 31 2d 31 36 2e 38 34 2d 32 2e 39 34 33 2d 33 2e 33 36 39 2d 32 2e 33 39 35 2d 36 2e 33 36 31 2d 37 2e 36 33 31 2d 36 2e 34 2d 32 30 2e 39 37 35 2d 2e 30 30 36 2d 31 38 2e 39 38 2d 2e 30 31 2d 32 37 2e 37 35 36 2d 2e 30 31 2d 33 37 2e 36 37 32 68 32 33 2e 32 34 36 63 32 2e 34 33 38 20 30 20 34 2e 34 31 34 2d 31 2e 39 37 39 20 34 2e 34 31 34 2d 34 2e 34 31 34 73
                                                                                                                                                                                                Data Ascii: 01-45.197-.01-66.123h23.236a4.424 4.424 0 0 0 4.42-4.414c.004-2.427-1.982-4.407-4.416-4.407zm103.913 70.549v-.02c-7.438.066-13.436-.381-16.84-2.943-3.369-2.395-6.361-7.631-6.4-20.975-.006-18.98-.01-27.756-.01-37.672h23.246c2.438 0 4.414-1.979 4.414-4.414s
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 61 64 69 65 6e 74 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 25 33 43 67 20 66 69 6c 6c 3d 27 6e 6f 6e 65 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 32 32 2e 37 39 32 20 31 34 2e 32 36 38 6c 2d 33 2e 38 32 31 20 31 2e 32 32 31 61 34 2e 32 37 20 34 2e 32 37 20 30 20 30 20 31 2d 32 2e 35 32 37 2e 30 32 32 4c 31 32 2e 36 20 31 34 2e 33 35 37 61 2e 33 32 33 2e 33 32 33 20 30 20 30 20 30 2d 2e 34 31 36 2e 33 31 76 34 2e 36 36 37 63 30 20 2e 31 34 33 2e 30 39 34 2e 32 36 39 2e 32 33 31 2e 33 31 6c 34 2e 37 20 31 2e 34 30 39 63 2e 33 37 35 2e 31 31 33 2e 37 37 34 2e 31 31 20 31 2e 31 34 37 2d 2e 30 31 4c 32 33 20 31 39 2e 35 33 31 61 2e 33 32 34 2e 33 32 34 20 30 20 30 20 30 20 2e 32 32 35 2d 2e 33 30 38 76 2d 34 2e 36 34 37 61 2e 33 32 34 2e 33 32 34 20 30
                                                                                                                                                                                                Data Ascii: adient%3E%3C/defs%3E%3Cg fill='none'%3E%3Cpath d='M22.792 14.268l-3.821 1.221a4.27 4.27 0 0 1-2.527.022L12.6 14.357a.323.323 0 0 0-.416.31v4.667c0 .143.094.269.231.31l4.7 1.409c.375.113.774.11 1.147-.01L23 19.531a.324.324 0 0 0 .225-.308v-4.647a.324.324 0
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 61 74 68 20 64 3d 27 4d 32 32 33 2e 37 37 34 20 35 37 2e 33 34 63 2d 2e 32 30 31 2d 31 2e 34 36 2d 31 2e 34 38 2d 32 2e 32 36 38 2d 32 2e 35 33 37 2d 32 2e 33 35 37 61 31 39 36 31 34 20 31 39 36 31 34 20 30 20 30 20 30 2d 32 33 2e 33 38 33 2d 31 2e 37 34 33 73 2d 31 35 2e 35 30 37 2d 31 35 2e 33 39 35 2d 31 37 2e 32 30 39 2d 31 37 2e 30 39 39 63 2d 31 2e 37 30 33 2d 31 2e 37 30 33 2d 35 2e 30 32 39 2d 31 2e 31 38 35 2d 36 2e 33 32 2d 2e 38 30 35 2d 2e 31 39 2e 30 35 36 2d 33 2e 33 38 38 20 31 2e 30 34 33 2d 38 2e 36 37 38 20 32 2e 36 38 2d 35 2e 31 38 2d 31 34 2e 39 30 36 2d 31 34 2e 33 32 32 2d 32 38 2e 36 30 34 2d 33 30 2e 34 30 35 2d 32 38 2e 36 30 34 2d 2e 34 34 34 20 30 2d 2e 39 30 31 2e 30 31 38 2d 31 2e 33 35 38 2e 30 34 34 43 31 32 39 2e 33 31 20
                                                                                                                                                                                                Data Ascii: ath d='M223.774 57.34c-.201-1.46-1.48-2.268-2.537-2.357a19614 19614 0 0 0-23.383-1.743s-15.507-15.395-17.209-17.099c-1.703-1.703-5.029-1.185-6.32-.805-.19.056-3.388 1.043-8.678 2.68-5.18-14.906-14.322-28.604-30.405-28.604-.444 0-.901.018-1.358.044C129.31
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 67 68 74 3d 27 39 38 35 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 34 32 39 2e 35 35 37 20 31 36 39 2e 32 33 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 32 37 32 35 32 35 27 20 64 3d 27 4d 31 38 39 2e 30 33 39 20 36 34 2e 31 32 34 63 2d 39 2e 38 33 20 30 2d 32 30 2e 30 37 39 20 37 2e 31 37 35 2d 32 30 2e 30 37 39 20 37 2e 31 37 35 76 2d 34 2e 36 31 31 63 30 2d 31 2e 30 31 31 2d 2e 34 30 34 2d 31 2e 34 31 36 2d 31 2e 34 31 35 2d 31 2e 34 31 36 68 2d 31 32 2e 35 34 37 63 2d 31 2e 30 31 32 20 30 2d 31 2e 36 31 39 2e 36 30 37 2d 31 2e 36 31 39 20 31 2e 34 31 36 76 39 38 2e 33 33 38 63 30 20 31 2e 30 31 35 2e 34 30 35 20 31 2e 36 32 32 20 31 2e 34 31 37 20 31 2e 36 32 32 68 31 32 2e 37 34 38 63 2e 38 30 38 20 30 20 31 2e 34 31 35 2d 2e 36
                                                                                                                                                                                                Data Ascii: ght='985' viewBox='0 0 429.557 169.23'%3E%3Cpath fill='%23272525' d='M189.039 64.124c-9.83 0-20.079 7.175-20.079 7.175v-4.611c0-1.011-.404-1.416-1.415-1.416h-12.547c-1.012 0-1.619.607-1.619 1.416v98.338c0 1.015.405 1.622 1.417 1.622h12.748c.808 0 1.415-.6
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 3b 2d 2d 69 63 6f 6e 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 2d 2d 69 63 6f 6e 2d 77 69 64 74 68 3a 32 30 70 78 3b 2d 2d 69 63 6f 6e 2d 64 65 66 61 75 6c 74 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 61 79 2d 64 61 72 6b 29 3b 2d 2d 69 63 6f 6e 2d 61 75 74 68 30 2d 62 61 64 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 31 39 27 20 68 65 69 67 68 74 3d 27 32 32 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 64 3d 27 4d 31 35 2e 30 38 34 20 31 37 2e 37 39 37 4c 31 32 2e 39 35 32 20 31 31 6c 35 2e 35 38 32 2d 34 2e 32 68 2d 36 2e 39 4c 39 2e 35 2e
                                                                                                                                                                                                Data Ascii: ;--icon-height:20px;--icon-width:20px;--icon-default-color:var(--gray-dark);--icon-auth0-badge:url("data:image/svg+xml;charset=utf-8,%3Csvg width='19' height='22' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath d='M15.084 17.797L12.952 11l5.582-4.2h-6.9L9.5.
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 30 20 31 2d 2e 35 30 37 2d 31 2e 38 36 7a 6d 2d 31 30 2e 36 37 35 2e 33 39 34 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 20 31 20 31 2e 39 32 36 20 30 20 31 2e 33 36 35 20 31 2e 33 36 35 20 30 20 30 20 31 20 30 20 31 2e 39 32 38 6c 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 31 2d 2e 30 30 31 2e 30 30 32 68 2d 2e 30 30 31 6c 2d 2e 30 30 32 2e 30 30 32 2d 2e 30 30 32 2e 30 30 32 2d 2e 30 30 34 2e 30 30 34 2d 2e 30 30 31 2e 30 30 32 2d 2e 30 30 34 2e 30 30 33 2d 2e 30 30 31 2e 30 30 32 68 2d 2e 30 30 32 6c 2d 2e 30 30 34 2e 30 30 35 2d 2e 30 30 33 2e 30 30 33 2d 2e
                                                                                                                                                                                                Data Ascii: 0 1-.507-1.86zm-10.675.394a1.36 1.36 0 0 1 1.926 0 1.365 1.365 0 0 1 0 1.928l-.001.001-.001.001-.001.001-.001.001-.001.001-.001.001-.001.001-.001.001-.001.001-.001.002h-.001l-.002.002-.002.002-.004.004-.001.002-.004.003-.001.002h-.002l-.004.005-.003.003-.
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 69 6c 64 29 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 31 29 7d 6c 61 62 65 6c 2e 63 33 62 64 62 31 65 31 33 7b 70 61 64 64 69 6e 67 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 31 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 32 63 38 64 30 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 72 61 64 69 6f 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b
                                                                                                                                                                                                Data Ascii: ild){margin-left:8px;margin-left:var(--spacing-1)}label.c3bdb1e13{padding:8px;padding:var(--spacing-1);display:flex;align-items:center;justify-content:center;border:1px solid #c2c8d0;border:var(--radio-border-width) solid var(--radio-button-border-color);
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 62 31 62 61 2e 70 61 73 73 77 6f 72 64 20 2e 75 6c 70 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 34 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 35 32 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 69 6e 70 75 74 2d 68 65 69 67 68 74 29 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 2d 66 6f 72 6d 2d 65 6c 65 6d 65 6e 74 73 29 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 76 61 72 28 2d 2d 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                                Data Ascii: b1ba.password .ulp-button-icon{padding-left:4px;min-height:52px;min-height:var(--input-height);border-top-right-radius:3px;border-top-right-radius:var(--border-radius-form-elements);border-bottom-right-radius:3px;border-bottom-right-radius:var(--border-ra
                                                                                                                                                                                                2024-10-28 07:21:28 UTC16384INData Raw: 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 64 33 33 33 61 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 66 6f 6e 74 2d 64 65 66 61 75 6c 74 2d 63 6f 6c 6f 72 29 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 38 36 38 36 38 3b 62 6f 72 64 65 72 3a 76 61 72 28 2d 2d 62 75 74 74 6f 6e 2d 62 6f 72 64 65 72 2d 77 69 64 74 68 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 69 6e 70 75 74 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 29 3b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 31 32 70 78 3b 6d 61 72 67 69 6e 3a 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 31 29 20 30 20 76 61 72 28 2d 2d 73 70 61 63 69 6e 67 2d 31 2d 35 29 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75
                                                                                                                                                                                                Data Ascii: ;background:#fff;color:#2d333a;color:var(--font-default-color);border-width:1px;border-color:#686868;border:var(--button-border-width) solid var(--input-border-color);margin:8px 0 12px;margin:var(--spacing-1) 0 var(--spacing-1-5);outline:none;border-radiu


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                130192.168.2.1649905151.101.1.2294436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:29 UTC395OUTGET /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.min.js HTTP/1.1
                                                                                                                                                                                                Host: cdn.jsdelivr.net
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:29 UTC778INHTTP/1.1 200 OK
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Content-Length: 123099
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                Access-Control-Expose-Headers: *
                                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                                Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                X-JSD-Version: 4.45.1
                                                                                                                                                                                                X-JSD-Version-Type: version
                                                                                                                                                                                                ETag: W/"1e0db-pq1ueia7ORWi/TPgbxx9PPMmSRg"
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:29 GMT
                                                                                                                                                                                                Age: 2356010
                                                                                                                                                                                                X-Served-By: cache-fra-etou8220070-FRA, cache-dfw-kdfw8210086-DFW
                                                                                                                                                                                                X-Cache: HIT, HIT
                                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                                alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 2f 2a 2a 0a 20 2a 20 53 6b 69 70 70 65 64 20 6d 69 6e 69 66 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 66 69 6c 65 73 20 61 70 70 65 61 72 73 20 74 6f 20 62 65 20 61 6c 72 65 61 64 79 20 6d 69 6e 69 66 69 65 64 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 73 74 61 74 73 69 67 2d 6a 73 40 34 2e 34 35 2e 31 2f 62 75 69 6c 64 2f 73 74 61 74 73 69 67 2d 70 72 6f 64 2d 77 65 62 2d 73 64 6b 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d
                                                                                                                                                                                                Data Ascii: /** * Skipped minification because the original files appears to be already minified. * Original file: /npm/statsig-js@4.45.1/build/statsig-prod-web-sdk.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 73 74 20 68 61 73 20 63 6f 6d 70 6c 65 74 65 64 2e 22 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 6e 2c 74 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6e 7d 72 65 74 75 72 6e 20 6e 28 74 2c 65 29 2c 74 7d 28 45 72 72 6f 72 29 3b 74 2e 53 74 61 74 73 69 67 49 6e 69 74 69 61 6c 69 7a 61 74 69 6f 6e 54 69 6d 65 6f 75 74 45 72 72 6f 72 3d 61 7d 2c 38 35 37 3a 28 65 2c 74 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 72 2c 6e 2c 69 2c 6f 2c 73 2c 61 2c 75 2c
                                                                                                                                                                                                Data Ascii: st has completed.")||this;return Object.setPrototypeOf(n,t.prototype),n}return n(t,e),t}(Error);t.StatsigInitializationTimeoutError=a},857:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=function(){function e(e,t,r,n,i,o,s,a,u,
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 61 74 65 55 73 65 72 57 69 74 68 56 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 74 68 69 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 72 72 6f 72 42 6f 75 6e 64 61 72 79 2e 63 61 70 74 75 72 65 28 22 75 70 64 61 74 65 55 73 65 72 57 69 74 68 56 61 6c 75 65 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 44 61 74 65 2e 6e 6f 77 28 29 3b 69 66 28 21 6e 2e 69 6e 69 74 69 61 6c 69 7a 65 43 61 6c 6c 65 64 28 29 29 74 68 72 6f 77 20 6e 65 77 20 6c 2e 53 74 61 74 73 69 67 55 6e 69 6e 69 74 69 61 6c 69 7a 65 64 45 72 72 6f 72 28 22 43 61 6c 6c 20 69 6e 69 74 69 61 6c 69 7a 65 28 29 20 66 69 72 73 74 2e 22 29 3b 72 65 74 75 72 6e 20 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 6e 2e 6f 70
                                                                                                                                                                                                Data Ascii: ateUserWithValues=function(e,t){var r,n=this;return this.errorBoundary.capture("updateUserWithValues",(function(){var i=Date.now();if(!n.initializeCalled())throw new l.StatsigUninitializedError("Call initialize() first.");return r=function(e,t){var r=n.op
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 69 3f 69 3a 22 22 2c 74 68 69 73 2e 73 74 61 74 73 69 67 4d 65 74 61 64 61 74 61 2e 64 65 76 69 63 65 4d 6f 64 65 6c 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 65 2e 67 65 74 44 65 76 69 63 65 49 64 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 22 22 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 45 78 70 6f 43 6f 6e 73 74 61 6e 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 74 68 69 73 2e 73 74 61 74 73 69 67 4d 65 74 61 64 61 74 61 2e 61 70 70 56 65 72 73 69 6f 6e 3d 6e 75 6c 6c 21 3d 3d 28 72 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 65 2e 6e 61 74 69 76 65 41 70 70 56 65 72 73 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 3a 65 2e 6e 61 74 69 76 65 42 75 69 6c 64 56 65 72 73 69 6f 6e 29 26 26 76 6f 69 64 20 30 21 3d 3d 72 3f 72
                                                                                                                                                                                                Data Ascii: i?i:"",this.statsigMetadata.deviceModel=null!==(o=e.getDeviceId())&&void 0!==o?o:""},e.prototype.setExpoConstants=function(e){var t,r;this.statsigMetadata.appVersion=null!==(r=null!==(t=e.nativeAppVersion)&&void 0!==t?t:e.nativeBuildVersion)&&void 0!==r?r
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 76 6f 69 64 20 30 3d 3d 3d 76 3f 31 3a 76 2c 6d 3d 66 2e 62 61 63 6b 6f 66 66 2c 45 3d 76 6f 69 64 20 30 3d 3d 3d 6d 3f 31 65 33 3a 6d 2c 28 53 3d 74 68 69 73 2e 73 64 6b 49 6e 74 65 72 6e 61 6c 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 29 2e 67 65 74 4c 6f 63 61 6c 4d 6f 64 65 45 6e 61 62 6c 65 64 28 29 29 72 65 74 75 72 6e 5b 32 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 22 6e 6f 20 6e 65 74 77 6f 72 6b 20 72 65 71 75 65 73 74 73 20 69 6e 20 6c 6f 63 61 6c 4d 6f 64 65 22 29 5d 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 66 65 74 63 68 29 72 65 74 75 72 6e 5b 32 2c 50 72 6f 6d 69 73 65 2e 72 65 6a 65 63 74 28 22 66 65 74 63 68 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 5d 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d
                                                                                                                                                                                                Data Ascii: void 0===v?1:v,m=f.backoff,E=void 0===m?1e3:m,(S=this.sdkInternal.getOptions()).getLocalModeEnabled())return[2,Promise.reject("no network requests in localMode")];if("function"!=typeof fetch)return[2,Promise.reject("fetch is not defined")];if("undefined"=
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 29 29 26 26 6e 26 26 6e 2e 76 33 3d 3d 3d 74 68 69 73 2e 75 73 65 72 43 61 63 68 65 4b 65 79 2e 76 33 26 26 28 74 68 69 73 2e 75 73 65 72 56 61 6c 75 65 73 3d 73 2c 74 68 69 73 2e 72 65 61 73 6f 6e 3d 70 2e 45 76 61 6c 75 61 74 69 6f 6e 52 65 61 73 6f 6e 2e 4e 65 74 77 6f 72 6b 29 2c 61 3d 74 68 69 73 2c 5b 34 2c 74 68 69 73 2e 77 72 69 74 65 56 61 6c 75 65 73 54 6f 53 74 6f 72 61 67 65 28 74 68 69 73 2e 76 61 6c 75 65 73 29 5d 29 3b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 61 2e 76 61 6c 75 65 73 3d 6f 2e 73 65 6e 74 28 29 2c 5b 32 5d 7d 7d 29 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 61 76 65 57 69 74 68 6f 75 74 55 70 64 61 74 69 6e 67 43 6c 69 65 6e 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                Data Ascii: ))&&n&&n.v3===this.userCacheKey.v3&&(this.userValues=s,this.reason=p.EvaluationReason.Network),a=this,[4,this.writeValuesToStorage(this.values)]);case 1:return a.values=o.sent(),[2]}}))}))},e.prototype.saveWithoutUpdatingClientState=function(e,t,r){return
                                                                                                                                                                                                2024-10-28 07:21:29 UTC16384INData Raw: 74 2e 45 76 61 6c 75 61 74 69 6f 6e 52 65 61 73 6f 6e 3d 74 2e 53 74 61 74 73 69 67 43 6c 69 65 6e 74 3d 74 2e 4c 61 79 65 72 3d 74 2e 44 79 6e 61 6d 69 63 43 6f 6e 66 69 67 3d 76 6f 69 64 20 30 3b 76 61 72 20 73 3d 72 28 31 38 37 29 2c 61 3d 6f 28 72 28 37 39 33 29 29 2c 75 3d 6f 28 72 28 34 39 39 29 29 2c 6c 3d 6f 28 72 28 36 32 33 29 29 2c 63 3d 6f 28 72 28 38 32 31 29 29 2c 64 3d 6f 28 72 28 36 30 35 29 29 2c 68 3d 72 28 34 33 33 29 2c 66 3d 72 28 38 32 35 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 44 79 6e 61 6d 69 63 43 6f 6e 66 69 67 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 66 29 2e 64 65 66 61 75 6c 74 7d 7d 29 3b 76 61 72 20 70
                                                                                                                                                                                                Data Ascii: t.EvaluationReason=t.StatsigClient=t.Layer=t.DynamicConfig=void 0;var s=r(187),a=o(r(793)),u=o(r(499)),l=o(r(623)),c=o(r(821)),d=o(r(605)),h=r(433),f=r(825);Object.defineProperty(t,"DynamicConfig",{enumerable:!0,get:function(){return o(f).default}});var p
                                                                                                                                                                                                2024-10-28 07:21:29 UTC8411INData Raw: 74 6f 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 73 43 72 79 70 74 6f 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6d 73 43 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 26 26 6d 73 43 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 2e 62 69 6e 64 28 6d 73 43 72 79 70 74 6f 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 72 79 70 74 6f 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 29 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 75 75 69 64 6a 73 2f 75 75 69 64 23 67 65 74 72 61 6e 64 6f 6d 76 61 6c 75 65 73 2d 6e 6f 74 2d 73 75 70 70 6f 72 74 65 64 22 29 3b 72 65 74 75 72 6e 20 6e 28 69
                                                                                                                                                                                                Data Ascii: to)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto)))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return n(i


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                131192.168.2.164990613.107.246.454436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:29 UTC368OUTGET /API/images/openai-logomark.png HTTP/1.1
                                                                                                                                                                                                Host: cdn.openai.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:29 UTC722INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:29 GMT
                                                                                                                                                                                                Content-Type: image/png
                                                                                                                                                                                                Content-Length: 19878
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Last-Modified: Fri, 07 Jul 2023 16:27:15 GMT
                                                                                                                                                                                                ETag: 0x8DB7F0706C9837B
                                                                                                                                                                                                x-ms-request-id: cdb00154-101e-004e-370a-29215d000000
                                                                                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                                x-azure-ref: 20241028T072129Z-16849878b7898p5f6vryaqvp5800000005g0000000009z30
                                                                                                                                                                                                Cache-Control: public, max-age=31536000
                                                                                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                X-Cache: TCP_MISS
                                                                                                                                                                                                Accept-Ranges: bytes
                                                                                                                                                                                                2024-10-28 07:21:29 UTC15662INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 02 58 08 06 00 00 00 be 66 98 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 4d 3b 49 44 41 54 78 01 ed dd 3f 9a 2b c7 f5 a7 f9 57 6a a7 bd 96 39 1e 43 2b 20 b9 02 25 bd f1 44 ad 80 21 73 2c 4a de 78 00 57 40 6a 05 28 79 ed 91 b2 66 c6 42 c9 9b b1 48 ad 20 41 73 2c 52 5e 7b b7 2b 3a 0b aa 62 b1 fe 00 28 20 71 4e e4 fb 79 9e ef 53 e4 a5 ba 7f 75 23 03 99 81 88 93 11 bf 41 d2 52 fc ee 2e e5 3e fb 7f fe 6f f7 ff fc 34 7b 85 c3 ec 9e f9 e7 9f ef f3 e3 fd cf dd a3 3f fb 01 49 ea d8 6f 90 d4 93 72 97 4f ee 7f 7e f4 e8 df 9f 0e 9c 22 d8 0f b4 da cf 7f 3d fa e7 fd 4f 49 4a cb 01 96 94 53
                                                                                                                                                                                                Data Ascii: PNGIHDRXXfpHYssRGBgAMAaM;IDATx?+Wj9C+ %D!s,JxW@j(yfBH As,R^{+:b( qNySu#AR.>o4{?IorO~"=OIJS
                                                                                                                                                                                                2024-10-28 07:21:29 UTC4216INData Raw: c4 d2 88 93 65 b8 51 b9 5b 6c 0c 95 fe 07 5a 5b 1c d0 47 35 30 7d 93 ce d2 97 de 4a a5 1f 03 b1 db ba 70 3e 11 37 ad bd 64 3e 41 27 bb 21 fe 05 6e 1d d9 d9 84 18 0a 39 b6 f8 38 36 23 d3 86 94 8a a7 d0 e7 4c 41 a5 1f 03 b1 db ba 70 be bf e7 08 b3 fc ce 11 e2 56 34 ef 54 f1 42 eb 78 85 3e ea b3 3c de 26 ae de 67 0a 2a fd 18 88 dd d6 85 f7 29 2c 63 39 f0 71 d6 e8 dd b2 6c d7 b0 45 11 55 f2 7e a3 6b 1b 01 16 14 51 a5 ff 25 98 4a 3f 06 62 b7 75 e1 34 fb 41 7e e4 bf db 25 f2 2d 3a 9b 2d 39 2e fa 80 a2 6a 33 8c 23 39 fa d1 16 fb 52 54 03 cb 99 29 a8 f4 63 20 76 5b 17 8e b3 b4 3a ab c7 19 71 46 ff ac da c3 31 c3 85 df a2 c8 0a b1 97 0d 3d de 26 ae 76 43 df 10 b7 ef 5c 22 3d d5 fc 0d c4 6e eb c2 61 96 3c b0 6a 19 71 56 ff ec b2 2c 13 b6 0c 28 ba 42 bc 59 88 35 7e
                                                                                                                                                                                                Data Ascii: eQ[lZ[G50}Jp>7d>A'!n986#LApV4TBx><&g*),c9qlEU~kQ%J?bu4A~%-:-9.j3#9RT)c v[:qF1=&vC\"=na<jqV,(BY5~


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                132192.168.2.1649910104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:29 UTC567OUTOPTIONS /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1342INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:29 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                access-control-allow-headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                access-control-max-age: 7200
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=peWvhKOdd1bZiNYYAktvzfS.VyFCWfS1g8VaKn0pkGc-1730100089-1.0.1.1-R0jokZWAKV7HwkzaOpByP51h4t3BgFDPqNzJMlNrwM70O.es2aMWi95K_Tdl1_9EVyVqIfUw8vZqoncPPeBtbg; path=/; expires=Mon, 28-Oct-24 07:51:29 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V8xSzO70D9dbZCg2ysfa06trsTe5rC%2BKnOYV6bMvctN3%2Fqu9NxD2InEYzNbT0yR9Krwggb0Ix%2FmydMKNYjWPFsQEb2eiqmesvx3FwNTkmuHG1JYswEMtaUfvty8%2FxlM7"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                2024-10-28 07:21:29 UTC32INData Raw: 43 46 2d 52 41 59 3a 20 38 64 39 39 32 62 35 39 62 62 38 33 32 65 37 66 2d 44 46 57 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: CF-RAY: 8d992b59bb832e7f-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                133192.168.2.1649908104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:29 UTC793OUTGET /ces/v1/auth.js HTTP/1.1
                                                                                                                                                                                                Host: chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; __cflb=0H28vzvP5FJafnkHxj4UTcSfzE77HYz1BrDnMmwHzvh; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1208INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:29 GMT
                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                Content-Length: 9413
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                Accept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Critical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                Cross-Origin-Resource-Policy: same-origin
                                                                                                                                                                                                Origin-Agent-Cluster: ?1
                                                                                                                                                                                                Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                X-Content-Options: nosniff
                                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                cf-mitigated: challenge
                                                                                                                                                                                                2024-10-28 07:21:29 UTC934INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 36 65 5a 31 6d 50 38 48 30 79 33 6d 57 79 46 47 53 52 68 4f 66 39 4b 56 6c 50 74 56 76 2f 52 70 74 4c 67 33 45 57 65 50 51 44 32 4d 2b 70 48 48 4f 79 32 5a 51 55 30 53 34 4b 4d 33 50 47 78 64 41 42 36 48 51 32 44 73 53 36 43 6f 57 78 4c 38 45 53 6a 77 50 72 65 57 30 48 55 45 76 65 50 4e 42 75 47 46 61 6b 51 78 66 7a 66 61 62 58 30 70 55 43 75 74 6c 55 71 67 47 71 78 70 69 76 73 46 30 35 4c 69 47 38 51 38 76 58 4f 31 73 71 58 42 4b 6b 4c 57 42 51 3d 3d 24 59 44 6b 51 65 61 55 76 55 64 7a 61 52 4f 57 2f 59 4f 58 37 49 77 3d 3d 0d 0a 43 61 63 68 65 2d 43 6f 6e 74 72 6f 6c 3a 20 70 72 69 76 61 74 65 2c 20 6d 61 78 2d 61 67 65 3d 30 2c 20 6e 6f 2d 73 74 6f 72 65 2c 20 6e 6f 2d 63 61 63 68 65 2c 20 6d 75 73 74 2d 72 65 76 61
                                                                                                                                                                                                Data Ascii: cf-chl-out: 6eZ1mP8H0y3mWyFGSRhOf9KVlPtVv/RptLg3EWePQD2M+pHHOy2ZQU0S4KM3PGxdAB6HQ2DsS6CoWxL8ESjwPreW0HUEvePNBuGFakQxfzfabX0pUCutlUqgGqxpivsF05LiG8Q8vXO1sqXBKkLWBQ==$YDkQeaUvUdzaROW/YOX7Iw==Cache-Control: private, max-age=0, no-store, no-cache, must-reva
                                                                                                                                                                                                2024-10-28 07:21:29 UTC596INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4a 75 73 74 20 61 20 6d 6f 6d 65 6e 74 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70
                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en-US"><head><title>Just a moment...</title><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=Edge"><meta name="robots" content="noindex,nofollow"><meta name="viewp
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 6f 6a 69 7d 62 6f 64 79 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 3a 38 72 65 6d 20 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 36 30 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 77 69 64 74 68 20 3c 3d 20 37 32 30 70 78 29 7b 2e 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 72 65 6d 7d 7d 2e 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 40 6d
                                                                                                                                                                                                Data Ascii: oji}body{display:flex;flex-direction:column;height:100vh;min-height:100vh}.main-content{margin:8rem auto;max-width:60rem;padding-left:1.5rem}@media (width <= 720px){.main-content{margin-top:4rem}}.h2{font-size:1.5rem;font-weight:500;line-height:2.25rem}@m
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 69 76 3e 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 76 49 64 3a 20 27 33 27 2c 63 5a 6f 6e 65 3a 20 22 63 68 61 74 67 70 74 2e 63 6f 6d 22 2c 63 54 79 70 65 3a 20 27 6d 61 6e 61 67 65 64 27 2c 63 52 61 79 3a 20 27 38 64 39 39 32 62 35 39 62 61 39 37 36 63 32 62 27 2c 63 48 3a 20 27 70 74 41 38 6a 52 67 57 4c 53 6b 44 45 55 6a 4e 5a 4a 72 37 30 36 48 66 5a 52 73 5f 2e 6b 71 32 7a 56 67 44 65 57 70 42 45 45 77 2d 31 37 33 30 31 30 30 30 38 39 2d 31 2e 32 2e 31 2e 31 2d 4c 49 6c 42 46 5a 49 66 61 61 45 2e 48 4a 4f 42 5a 42 50 5a 4d 58 42 5f 55 4e 31 77 6a 44 6d 51 53 59 64 54 34 37 52 61 30 36 4b 49 59 41 4f 45 6f 6b 54 34 64 6d 58 71 33 35 76 61 76 74 6c 31 27 2c 63 55 50 4d 44
                                                                                                                                                                                                Data Ascii: iv><script>(function(){window._cf_chl_opt={cvId: '3',cZone: "chatgpt.com",cType: 'managed',cRay: '8d992b59ba976c2b',cH: 'ptA8jRgWLSkDEUjNZJr706HfZRs_.kq2zVgDeWpBEEw-1730100089-1.2.1.1-LIlBFZIfaaE.HJOBZBPZMXB_UN1wjDmQSYdT47Ra06KIYAOEokT4dmXq35vavtl1',cUPMD
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 56 2e 6d 47 4d 32 61 73 34 4f 33 71 6a 78 45 30 67 7a 50 41 35 7a 33 6b 31 76 47 51 70 36 65 50 4f 30 71 54 71 58 5f 49 30 6d 4f 30 66 6c 52 71 68 6b 2e 79 30 49 49 70 4b 70 77 46 49 53 41 63 66 47 76 44 38 4e 30 69 7a 54 79 45 4d 55 41 58 39 75 47 33 79 7a 45 5a 68 39 62 7a 55 62 79 31 72 4f 46 6b 4c 76 30 6c 38 34 62 43 31 76 6e 4a 7a 43 55 78 4b 57 63 39 77 49 72 4e 5f 52 4a 70 7a 51 57 77 7a 74 4a 47 4d 38 67 76 4b 4f 38 5f 42 55 56 4e 45 48 48 33 38 52 55 4a 71 47 64 50 37 67 73 6c 44 47 6a 6f 65 2e 7a 41 66 6e 72 48 53 44 50 55 38 46 65 33 37 57 76 65 73 7a 41 5f 4b 6e 75 56 2e 45 44 31 58 6c 59 76 76 43 44 73 6d 63 75 56 35 31 4c 5f 6d 75 4a 32 6b 64 76 58 56 67 65 49 67 30 75 6b 46 36 69 7a 79 67 64 51 53 33 62 49 4f 5a 72 4a 54 6f 79 49 64 54 56
                                                                                                                                                                                                Data Ascii: V.mGM2as4O3qjxE0gzPA5z3k1vGQp6ePO0qTqX_I0mO0flRqhk.y0IIpKpwFISAcfGvD8N0izTyEMUAX9uG3yzEZh9bzUby1rOFkLv0l84bC1vnJzCUxKWc9wIrN_RJpzQWwztJGM8gvKO8_BUVNEHH38RUJqGdP7gslDGjoe.zAfnrHSDPU8Fe37WveszA_KnuV.ED1XlYvvCDsmcuV51L_muJ2kdvXVgeIg0ukF6izygdQS3bIOZrJToyIdTV
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 44 33 71 35 66 46 63 75 52 4f 79 68 47 52 4d 79 4d 57 74 52 51 39 45 41 6e 7a 37 4d 56 57 53 35 35 51 42 4f 73 6f 4b 53 34 75 72 59 4f 73 63 72 32 5a 4a 56 47 47 76 69 4c 73 61 4a 41 68 75 6f 30 76 45 64 2e 43 62 73 32 2e 5f 43 6f 77 4a 68 6b 5f 58 67 53 33 4b 56 6c 31 6f 43 38 65 68 77 72 4d 5a 61 76 37 6f 33 5a 32 4c 55 6f 4e 44 55 32 56 5f 31 7a 68 69 49 32 46 49 50 74 46 51 48 73 70 55 74 68 35 73 52 69 5f 4c 78 5f 33 49 6a 45 52 71 51 38 76 44 47 59 36 2e 49 4f 71 49 50 53 37 33 4a 4d 6f 74 68 55 78 79 6d 38 52 65 48 48 4a 66 6d 51 69 55 7a 51 54 44 4f 69 4b 61 43 72 58 39 59 39 4c 6b 51 50 75 48 48 6c 52 78 78 6a 35 6b 57 56 33 4f 38 6a 63 45 75 4a 67 49 33 62 74 6b 6b 30 48 48 33 79 52 31 58 30 4a 6e 32 43 6b 62 58 59 66 67 6c 73 52 70 51 32 74 32
                                                                                                                                                                                                Data Ascii: D3q5fFcuROyhGRMyMWtRQ9EAnz7MVWS55QBOsoKS4urYOscr2ZJVGGviLsaJAhuo0vEd.Cbs2._CowJhk_XgS3KVl1oC8ehwrMZav7o3Z2LUoNDU2V_1zhiI2FIPtFQHspUth5sRi_Lx_3IjERqQ8vDGY6.IOqIPS73JMothUxym8ReHHJfmQiUzQTDOiKaCrX9Y9LkQPuHHlRxxj5kWV3O8jcEuJgI3btkk0HH3yR1X0Jn2CkbXYfglsRpQ2t2
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 32 65 56 37 66 6f 63 6e 34 2e 41 4c 5a 36 37 63 68 53 68 79 6e 51 44 72 36 56 6f 44 49 59 52 4e 69 30 6f 4a 4f 42 58 58 6a 49 73 68 59 48 70 37 44 35 49 78 32 6e 6f 66 76 63 70 63 39 4d 35 30 46 41 4e 6e 51 44 45 5f 46 52 68 65 74 42 76 65 39 37 44 4a 33 77 66 6c 73 6e 70 4e 54 71 55 4f 35 4a 44 69 6b 52 39 5f 33 44 4c 57 31 46 58 68 36 70 31 46 69 5a 37 39 68 33 77 2e 52 38 5f 51 2e 54 79 68 50 6a 6e 58 49 5f 5f 57 53 61 59 44 4c 4a 77 4a 33 66 77 34 34 4e 37 79 39 6a 4a 48 4a 6c 61 6d 48 55 64 73 5f 50 6e 70 33 5f 5a 6d 72 4e 32 43 58 38 4b 6c 51 49 54 44 4f 47 5a 52 59 41 52 2e 74 4a 5f 43 57 73 38 69 49 68 6a 58 70 4d 73 6d 66 46 66 62 6a 47 6e 59 57 61 54 33 73 41 37 59 51 70 76 6d 70 59 38 39 4c 70 7a 32 79 44 45 59 4f 71 43 32 73 52 77 4c 6d 6c 61
                                                                                                                                                                                                Data Ascii: 2eV7focn4.ALZ67chShynQDr6VoDIYRNi0oJOBXXjIshYHp7D5Ix2nofvcpc9M50FANnQDE_FRhetBve97DJ3wflsnpNTqUO5JDikR9_3DLW1FXh6p1FiZ79h3w.R8_Q.TyhPjnXI__WSaYDLJwJ3fw44N7y9jJHJlamHUds_Pnp3_ZmrN2CX8KlQITDOGZRYAR.tJ_CWs8iIhjXpMsmfFfbjGnYWaT3sA7YQpvmpY89Lpz2yDEYOqC2sRwLmla
                                                                                                                                                                                                2024-10-28 07:21:29 UTC1369INData Raw: 6b 51 38 55 32 51 6c 4a 4b 62 65 6e 2e 71 56 64 44 76 35 73 72 52 59 73 64 52 35 45 37 50 63 4b 51 70 75 4b 76 75 55 35 51 64 65 41 51 48 2e 6d 42 34 4b 65 48 76 35 6b 42 78 56 7a 58 64 6d 72 65 70 34 73 65 77 36 4a 35 66 39 7a 77 6d 69 77 48 37 34 35 41 36 68 6c 56 5f 34 38 47 56 73 77 63 62 30 30 5f 4f 77 71 65 42 72 6c 64 75 64 35 4e 59 50 4a 47 5a 59 6f 2e 53 38 6c 34 66 75 74 75 4a 55 6c 48 4d 50 38 51 61 33 39 56 74 74 52 6c 76 43 53 61 53 37 41 4c 64 45 43 61 39 68 4e 33 78 31 54 4d 78 65 5a 50 32 68 48 56 72 53 4b 6e 68 69 66 71 75 39 55 2e 37 59 56 6e 61 33 51 76 6d 6d 49 2e 38 53 5a 45 42 48 64 68 4e 5f 77 35 35 68 2e 41 72 5a 30 2e 4f 4c 59 32 48 63 30 4b 58 56 47 31 6a 78 71 59 36 45 42 4c 49 43 72 34 32 66 50 57 2e 33 64 76 53 67 6c 7a 59 73
                                                                                                                                                                                                Data Ascii: kQ8U2QlJKben.qVdDv5srRYsdR5E7PcKQpuKvuU5QdeAQH.mB4KeHv5kBxVzXdmrep4sew6J5f9zwmiwH745A6hlV_48GVswcb00_OwqeBrldud5NYPJGZYo.S8l4futuJUlHMP8Qa39VttRlvCSaS7ALdECa9hN3x1TMxeZP2hHVrSKnhifqu9U.7YVna3QvmmI.8SZEBHdhN_w55h.ArZ0.OLY2Hc0KXVG1jxqY6EBLICr42fPW.3dvSglzYs
                                                                                                                                                                                                2024-10-28 07:21:29 UTC603INData Raw: 20 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 6c 65 6e 67 74 68 20 2d 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 2e 6c 65 6e 67 74 68 29 2e 69 6e 64 65 78 4f 66 28 27 3f 27 29 20 21 3d 3d 20 2d 31 20 3f 20 27 3f 27 20 3a 20 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 20 7b 76 61 72 20 6f 67 55 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 51 75 65 72 79 20 2b 20 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 63 4f 67 55 48 61 73 68 3b 68 69 73 74 6f 72 79 2e 72 65
                                                                                                                                                                                                Data Ascii: location.href.length - window._cf_chl_opt.cOgUHash.length).indexOf('?') !== -1 ? '?' : location.search;if (window.history && window.history.replaceState) {var ogU = location.pathname + window._cf_chl_opt.cOgUQuery + window._cf_chl_opt.cOgUHash;history.re


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                134192.168.2.1649907104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:29 UTC562OUTOPTIONS /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:30 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:29 GMT
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-methods: POST
                                                                                                                                                                                                access-control-allow-headers: content-type,statsig-api-key,statsig-client-time,statsig-encoded,statsig-sdk-type,statsig-sdk-version
                                                                                                                                                                                                access-control-max-age: 7200
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=MLeotHSUhdo0t.6BQOfXUYw2.Kv3Jbtfts2bMuNaTPU-1730100089-1.0.1.1-t2heH68pQ7dniClC9qfQCR84mUW2UUfqcxjeDpEbYwSlarWxZbeRSMXJfwztyxwzO2h_WesLsGYR34Pn03tZ3g; path=/; expires=Mon, 28-Oct-24 07:51:29 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hmFLqKYcRL1YE3Amur3Dr%2Bn%2BG3fT2%2B04OEIEonrjQci9wytHL%2FYQXaAfETNBud3e%2FpRtN1ITh4ycirHSrOWjd8o5qndInbW%2Byb3xuxwbbpzFbjRbBBjKRLv2wUTmm1Cn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                2024-10-28 07:21:30 UTC76INData Raw: 58 2d 52 6f 62 6f 74 73 2d 54 61 67 3a 20 6e 6f 66 6f 6c 6c 6f 77 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 39 39 32 62 35 39 62 39 34 64 34 36 65 39 2d 44 46 57 0d 0a 0d 0a
                                                                                                                                                                                                Data Ascii: X-Robots-Tag: nofollowServer: cloudflareCF-RAY: 8d992b59b94d46e9-DFW


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                135192.168.2.1649911104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:31 UTC772OUTPOST /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 400
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100087677
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 4.45.1
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 1
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:31 UTC400OUTData Raw: 39 4a 69 4d 69 70 47 5a 69 6f 6a 49 6f 4e 58 59 6f 4a 43 4c 6c 4e 48 62 68 5a 6d 4f 69 51 57 5a 30 4e 58 5a 31 46 58 5a 53 56 32 63 75 39 47 63 7a 56 6d 55 7a 46 47 64 73 56 47 5a 69 77 53 66 69 6b 7a 4e 7a 55 44 5a 31 49 6a 4d 69 68 44 4e 68 31 69 5a 35 63 54 4f 74 6b 44 4e 69 52 54 4c 6d 56 54 4d 6d 31 69 59 77 55 7a 4d 33 55 47 4f 6a 4a 69 4f 69 51 55 53 6c 78 6d 59 68 52 33 63 69 77 69 49 78 34 53 4e 30 34 43 4e 69 6f 6a 49 75 39 57 61 7a 4a 58 5a 57 74 47 5a 7a 4a 43 4c 69 51 6e 62 6c 6c 47 62 6a 31 79 63 71 4a 69 4f 69 55 47 63 35 52 31 61 6b 4e 6e 49 37 70 6a 49 68 52 58 59 6b 46 47 64 6c 31 30 5a 70 4e 48 64 68 52 33 63 69 77 53 66 39 4a 69 62 76 6c 47 64 6a 56 48 5a 76 4a 48 63 69 6f 6a 49 79 56 57 61 30 4a 79 65 36 49 43 64 75 56 57 62 75 39 6d
                                                                                                                                                                                                Data Ascii: 9JiMipGZiojIoNXYoJCLlNHbhZmOiQWZ0NXZ1FXZSV2cu9GczVmUzFGdsVGZiwSfikzNzUDZ1IjMihDNh1iZ5cTOtkDNiRTLmVTMm1iYwUzM3UGOjJiOiQUSlxmYhR3ciwiIx4SN04CNiojIu9WazJXZWtGZzJCLiQnbllGbj1ycqJiOiUGc5R1akNnI7pjIhRXYkFGdl10ZpNHdhR3ciwSf9JibvlGdjVHZvJHciojIyVWa0Jye6ICduVWbu9m
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1212INHTTP/1.1 200 OK
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:31 GMT
                                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                vary: Accept-Encoding
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=GYZAJwF9N5AX5MSla0amKhrZCfVdjjk8jQhTVW.qGAI-1730100091-1.0.1.1-zXPm7iIgRr8CFANyT6b3lIIrexiZnlTHGxs3zzGWRfLQ8tKpwJfbyXoT_kxvZaPTW074Sl9TwZsfMeftxsmpIw; path=/; expires=Mon, 28-Oct-24 07:51:31 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Vx%2BwiEaXw9gwo29zJ91P5xxXGKWyyHwWPTF0YsKLycdNo2MlVtdStarLkwk8BhERwGMUKTjyEtOpkL67nTZE8mQr%2BpJEakO2nJcS1ERYq9cXmfXpHcTQYjqh74K%2BTfT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b61fe31316c-DFW
                                                                                                                                                                                                2024-10-28 07:21:31 UTC157INData Raw: 37 61 61 61 0d 0a 7b 22 66 65 61 74 75 72 65 5f 67 61 74 65 73 22 3a 7b 22 31 31 34 30 32 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 31 34 30 32 34 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 45 54 6c 6c 4b 34 4b 52 41 41 4b 37 59 4e 66 45 76 70 50 68 4c 57
                                                                                                                                                                                                Data Ascii: 7aaa{"feature_gates":{"114024":{"name":"114024","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[{"gate":"ETllK4KRAAK7YNfEvpPhLW
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 4a 4f 79 51 31 58 6e 74 78 68 6f 30 73 61 63 4a 32 61 45 47 31 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 2c 7b 22 67 61 74 65 22 3a 22 73 79 71 72 79 42 4b 55 43 76 4e 31 4e 79 47 75 64 74 7a 74 42 54 64 54 51 41 53 66 34 44 58 56 62 49 42 4b 6e 47 59 36 63 34 73 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 31 35 31 31 37 39 38 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 35 31 31 37 39 38 33 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 55 50 53 4f 72 61 58 6e 42 33 59 4d 76 35 77 70 66 73 46 41 42 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a
                                                                                                                                                                                                Data Ascii: JOyQ1Xntxho0sacJ2aEG1","gateValue":"false","ruleID":"default"},{"gate":"syqryBKUCvN1NyGudtztBTdTQASf4DXVbIBKnGY6c4s","gateValue":"false","ruleID":"default"}]},"15117983":{"name":"15117983","value":true,"rule_id":"UPSOraXnB3YMv5wpfsFAB:100.00:1","id_type":
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 3a 22 33 72 69 58 6e 56 76 49 66 32 47 56 76 31 61 68 43 61 63 7a 44 56 59 53 4e 77 42 77 44 56 71 35 59 67 62 36 52 69 55 69 58 49 5a 4e 75 46 35 4c 59 31 70 37 32 36 68 46 77 54 6c 6e 61 6a 6d 46 34 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 31 38 31 31 36 31 32 30 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 38 31 31 36 31 32 30 33 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 4e 6d 49 46 38 55 36 44 61 75 44 44 63 6c 63 79 74 6b 43 6b 63 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 38 37 32 36 37 30 39 37 22 3a 7b 22 6e 61 6d 65 22
                                                                                                                                                                                                Data Ascii: :"3riXnVvIf2GVv1ahCaczDVYSNwBwDVq5Ygb6RiUiXIZNuF5LY1p726hFwTlnajmF4","gateValue":"false","ruleID":"default"}]},"181161203":{"name":"181161203","value":true,"rule_id":"6NmIF8U6DauDDclcytkCkc","id_type":"userID","secondary_exposures":[]},"187267097":{"name"
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 36 34 36 34 32 30 32 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 36 34 36 34 32 30 32 34 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 33 37 31 39 37 32 30 39 33 22 3a 7b 22 6e 61 6d 65 22 3a 22 33 37 31 39 37 32 30 39 33 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78
                                                                                                                                                                                                Data Ascii: id_type":"stableID","secondary_exposures":[]},"364642024":{"name":"364642024","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[]},"371972093":{"name":"371972093","value":false,"rule_id":"default","id_type":"userID","secondary_ex
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 35 38 30 30 39 39 35 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 35 38 30 30 39 39 35 36 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 36 4c 67 45 77 79 6b 49 38 68 48 6e 46 41 51 35 45 6b 4b 54 58 32 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 34 36 32 37 33 35 39 35 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 34 36 32 37 33 35 39 35 37 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 53 43 7a 59 38 48 5a 6a 67 62 72 56 55 76 69 64 64 41 67 55 4d 3a 31 30 30 2e 30 30 3a 31 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 57 65 62 41 6e
                                                                                                                                                                                                Data Ascii: _exposures":[]},"458009956":{"name":"458009956","value":true,"rule_id":"6LgEwykI8hHnFAQ5EkKTX2:100.00:1","id_type":"userID","secondary_exposures":[]},"462735957":{"name":"462735957","value":true,"rule_id":"1SCzY8HZjgbrVUviddAgUM:100.00:1","id_type":"WebAn
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 6e 6e 52 75 58 6b 72 5a 71 66 61 50 55 58 57 4f 4b 42 67 71 77 48 73 49 72 6d 46 7a 44 78 58 35 5a 6a 70 51 46 78 7a 67 34 68 22 2c 22 67 61 74 65 56 61 6c 75 65 22 3a 22 66 61 6c 73 65 22 2c 22 72 75 6c 65 49 44 22 3a 22 64 65 66 61 75 6c 74 22 7d 5d 7d 2c 22 37 34 30 39 35 34 35 30 35 22 3a 7b 22 6e 61 6d 65 22 3a 22 37 34 30 39 35 34 35 30 35 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 45 79 39 37 4c 4a 59 37 51 79 6d 50 66 4a 66 78 55 4c 4a 77 72 3a 38 35 2e 30 30 3a 36 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 7b 22 67 61 74 65 22 3a 22 33 32 6f 45 52 44 43 68 67 43 30 54 4e 62 54 48 65 78 79 73 79 31 6c 50 6f 46 72 68 45 30
                                                                                                                                                                                                Data Ascii: nnRuXkrZqfaPUXWOKBgqwHsIrmFzDxX5ZjpQFxzg4h","gateValue":"false","ruleID":"default"}]},"740954505":{"name":"740954505","value":true,"rule_id":"2Ey97LJY7QymPfJfxULJwr:85.00:6","id_type":"userID","secondary_exposures":[{"gate":"32oERDChgC0TNbTHexysy1lPoFrhE0
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 53 65 65 6e 70 63 6d 57 51 39 65 4d 4b 4b 51 68 46 35 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 30 32 38 36 38 32 37 31 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 30 32 38 36 38 32 37 31 34 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 30 35 33 38 33 33 33 37 36 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 30 35 33 38 33 33 33 37 36 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74
                                                                                                                                                                                                Data Ascii: SeenpcmWQ9eMKKQhF5","id_type":"stableID","secondary_exposures":[]},"1028682714":{"name":"1028682714","value":false,"rule_id":"default","id_type":"stableID","secondary_exposures":[]},"1053833376":{"name":"1053833376","value":false,"rule_id":"default","id_t
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 32 41 63 6c 6d 45 67 71 61 51 42 56 46 62 78 7a 33 37 58 4b 7a 79 3a 31 30 30 2e 30 30 3a 35 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 33 35 39 31 32 38 39 32 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 33 35 39 31 32 38 39 32 37 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 31 57 51 30 54 61 35 31 72 47 63 72 37 79 4f 52 31 36 71 6a 76 4e 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 33 37 31 37 36 30 32 35 34 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 33
                                                                                                                                                                                                Data Ascii: ,"value":true,"rule_id":"2AclmEgqaQBVFbxz37XKzy:100.00:5","id_type":"userID","secondary_exposures":[]},"1359128927":{"name":"1359128927","value":false,"rule_id":"1WQ0Ta51rGcr7yOR16qjvN","id_type":"userID","secondary_exposures":[]},"1371760254":{"name":"13
                                                                                                                                                                                                2024-10-28 07:21:31 UTC1369INData Raw: 65 73 22 3a 5b 5d 7d 2c 22 31 34 38 39 32 32 31 35 36 37 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 34 38 39 32 32 31 35 36 37 22 2c 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 7a 30 36 4a 48 45 41 77 49 4c 52 6a 5a 58 44 42 55 66 65 65 36 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 73 74 61 62 6c 65 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 35 30 38 33 31 32 36 35 39 22 3a 7b 22 6e 61 6d 65 22 3a 22 31 35 30 38 33 31 32 36 35 39 22 2c 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 72 75 6c 65 5f 69 64 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 69 64 5f 74 79 70 65 22 3a 22 75 73 65 72 49 44 22 2c 22 73 65 63 6f 6e 64 61 72 79 5f 65 78 70 6f 73 75 72 65 73 22 3a 5b 5d 7d 2c 22 31 35 33 35 39
                                                                                                                                                                                                Data Ascii: es":[]},"1489221567":{"name":"1489221567","value":true,"rule_id":"z06JHEAwILRjZXDBUfee6","id_type":"stableID","secondary_exposures":[]},"1508312659":{"name":"1508312659","value":false,"rule_id":"default","id_type":"userID","secondary_exposures":[]},"15359


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                136192.168.2.1649916104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:32 UTC649OUTGET /v1/initialize HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                Cookie: __cf_bm=QFy1hi_k2wOQ56QuAvOrFzdrMsNZ05FsYfgM3JRJGHY-1730099986-1.0.1.1-vBJUFsmw42Epfqqidiw4kkOBXkd_pbIUQzdzuCGU7VYJQCUekFcNG5Vq6czCW5bohZfWyAFodWPIVXDuxMfdMA; oai-did=c8e7350b-f15f-4b49-979f-a48b225d5379; _cfuvid=Xhr.NCA48zUTjaJzBWczMffYlRfZRgwZXACZWEE6qsM-1730100015239-0.0.1.1-604800000
                                                                                                                                                                                                2024-10-28 07:21:32 UTC865INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:32 GMT
                                                                                                                                                                                                Content-Type: text/plain
                                                                                                                                                                                                Content-Length: 19
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-statsig-region: gke-us-east1
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7v3Z8W3E74TA0VqRd%2FfckgXGeqBrm%2FF1jeBtSgH6zSAVxJWIhtC1vvDecmMpUxrfdMJh0JJH%2F3Xylto0cHMGPdXHNqR6XVIirZt9ytS66NKF8HT94ribLIXleICC4dym"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b688945a915-DFW
                                                                                                                                                                                                2024-10-28 07:21:32 UTC19INData Raw: 52 42 41 43 3a 20 61 63 63 65 73 73 20 64 65 6e 69 65 64
                                                                                                                                                                                                Data Ascii: RBAC: access denied


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                137192.168.2.1649917104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:32 UTC768OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1443
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100090895
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 4.45.1
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:32 UTC1443OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 65 72 72 6f 72 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 7d 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 22 55 6e 63 61 75 67 68 74 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 3a 20 6c 6f 67 53 6f 63 69 61 6c 53 73 6f 43 6c 69 63 6b 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 2c 22 6d 65
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_error","user":{"customIDs":{"stableID":"c8e7350b-f15f-4b49-979f-a48b225d5379"},"custom":{"source":""},"statsigEnvironment":{"tier":"production"}},"value":"Uncaught ReferenceError: logSocialSsoClick is not defined","me
                                                                                                                                                                                                2024-10-28 07:21:32 UTC1272INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=OQuFAqsXBtPVaRI7pkb9B.U8HNeGg8isYXGjKuAVKbs-1730100092-1.0.1.1-Hn1tDptdSIo2jO_u38LxCQxUdJkcd9i4AgOSnzjjoR3DWWdSkcztlMpOC5g1CgL_69sYkleqyDz2Culx25D.VQ; path=/; expires=Mon, 28-Oct-24 07:51:32 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mqVRBCt5kxwYJ6icTT67AMPhBrqVT0XEUnECeCxAopshKWh9YkaLPykC7phrL7O0EE0zMZ%2B%2FkAzpb9lHuBwxHQZSa%2FusYQDPcoqWZbMM9o8s4qYx9Vz3xnKEnVdxzgqp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b6b68c84624-DFW
                                                                                                                                                                                                2024-10-28 07:21:32 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                138192.168.2.1649921104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:32 UTC768OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1317
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100090910
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 4.45.1
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:32 UTC1317OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 61 70 70 5f 6d 65 74 72 69 63 73 3a 3a 70 61 67 65 5f 6c 6f 61 64 5f 74 69 6d 65 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 7d 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 34 33 33 32 2e 38 30 30 30 30 30 30 30 30 30 31 37 35 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::app_metrics::page_load_time","user":{"customIDs":{"stableID":"c8e7350b-f15f-4b49-979f-a48b225d5379"},"custom":{"source":""},"statsigEnvironment":{"tier":"production"}},"value":4332.8000000000175,"metadata":{"url":"https:/
                                                                                                                                                                                                2024-10-28 07:21:33 UTC1276INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:32 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=opFYo0DYuydytSoYmaLecXXvB3IRxhAIQljedRQbDm0-1730100092-1.0.1.1-SJhrBzQl6GPBs83PjZmtMm5shIwqg1eD6b12loR29bnoLygxSKXAPBl5gIVSPfSsqGveo8p0LW9PhwM_LjGKgg; path=/; expires=Mon, 28-Oct-24 07:51:32 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jk70SPEeyfdwKB3OMucfzoAg1x1vAHuhRZbw%2Brh3hGiQWEwpjNalX7srMK3tH13LWxiguJ%2B1sXWpD8D5val0gYGxV7elE0%2B54MZTnVjoVZhX7%2BATLXx7p%2FtGBYeXxHkK"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b6cce276b10-DFW
                                                                                                                                                                                                2024-10-28 07:21:33 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                139192.168.2.1649924104.18.32.474436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:36 UTC768OUTPOST /v1/rgstr HTTP/1.1
                                                                                                                                                                                                Host: ab.chatgpt.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1304
                                                                                                                                                                                                STATSIG-CLIENT-TIME: 1730100094634
                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                STATSIG-API-KEY: client-tnE5GCU2F2cTxRiMbvTczMDT1jpwIigZHsZSdqiy4u
                                                                                                                                                                                                STATSIG-SDK-VERSION: 4.45.1
                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Content-type: application/json; charset=UTF-8
                                                                                                                                                                                                STATSIG-ENCODED: 0
                                                                                                                                                                                                STATSIG-SDK-TYPE: js-client
                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                Accept: */*
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:36 UTC1304OUTData Raw: 7b 22 65 76 65 6e 74 73 22 3a 5b 7b 22 65 76 65 6e 74 4e 61 6d 65 22 3a 22 73 74 61 74 73 69 67 3a 3a 64 69 61 67 6e 6f 73 74 69 63 73 22 2c 22 75 73 65 72 22 3a 7b 22 63 75 73 74 6f 6d 49 44 73 22 3a 7b 22 73 74 61 62 6c 65 49 44 22 3a 22 63 38 65 37 33 35 30 62 2d 66 31 35 66 2d 34 62 34 39 2d 39 37 39 66 2d 61 34 38 62 32 32 35 64 35 33 37 39 22 7d 2c 22 63 75 73 74 6f 6d 22 3a 7b 22 73 6f 75 72 63 65 22 3a 22 22 7d 2c 22 73 74 61 74 73 69 67 45 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 7b 22 74 69 65 72 22 3a 22 70 72 6f 64 75 63 74 69 6f 6e 22 7d 7d 2c 22 76 61 6c 75 65 22 3a 6e 75 6c 6c 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 6d 61 72 6b 65 72 73 22 3a 5b 7b 22 6b 65 79 22 3a 22 6f 76 65 72 61 6c 6c 22 2c 22 61 63 74 69 6f 6e 22 3a 22 73 74 61 72 74 22
                                                                                                                                                                                                Data Ascii: {"events":[{"eventName":"statsig::diagnostics","user":{"customIDs":{"stableID":"c8e7350b-f15f-4b49-979f-a48b225d5379"},"custom":{"source":""},"statsigEnvironment":{"tier":"production"}},"value":null,"metadata":{"markers":[{"key":"overall","action":"start"
                                                                                                                                                                                                2024-10-28 07:21:36 UTC1272INHTTP/1.1 202 Accepted
                                                                                                                                                                                                Date: Mon, 28 Oct 2024 07:21:36 GMT
                                                                                                                                                                                                Content-Type: application/json
                                                                                                                                                                                                Content-Length: 16
                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                permissions-policy: interest-cohort=()
                                                                                                                                                                                                x-frame-options: SAMEORIGIN
                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                x-response-time: 0 ms
                                                                                                                                                                                                access-control-allow-credentials: true
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                content-security-policy: frame-ancestors *.statsig.com
                                                                                                                                                                                                via: 1.1 google
                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                Set-Cookie: __cf_bm=xY9GZo6Wkhlmn5DZkU6edksJHSuL50HCslUyKkumXKs-1730100096-1.0.1.1-U.WiiRWemksMaTStbi1.P830k_f8rGF3rMBHp6cBR5cthayY_gv5xJA21Ax1ufMPsUP3TGWemk8rvg7jdS1Liw; path=/; expires=Mon, 28-Oct-24 07:51:36 GMT; domain=.chatgpt.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0CulXJXo9C4KqOAu%2FaEVtxTbg9R129WEe6bFgFfGhrbhO4XiQ9%2Fak5V9sMVvdoQDSn2jE4dBFYR93sRe3%2FgbweSQaVh8ImJtEm4JW9bbuFb2V3Y3baBlGEKlDwbgEtMp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin-allow-popups
                                                                                                                                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                X-Robots-Tag: nofollow
                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                CF-RAY: 8d992b840a3aeac1-DFW
                                                                                                                                                                                                2024-10-28 07:21:36 UTC16INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d
                                                                                                                                                                                                Data Ascii: {"success":true}


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                140192.168.2.164992735.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:47 UTC529OUTOPTIONS /report/v4?s=0CulXJXo9C4KqOAu%2FaEVtxTbg9R129WEe6bFgFfGhrbhO4XiQ9%2Fak5V9sMVvdoQDSn2jE4dBFYR93sRe3%2FgbweSQaVh8ImJtEm4JW9bbuFb2V3Y3baBlGEKlDwbgEtMp HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://ab.chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                141192.168.2.164992535.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:47 UTC539OUTOPTIONS /report/v4?s=ey8Dl3vOAyoHYcEAFpZj%2BO2jSnqQ8D1xviZ6VzKgwozZcMGY6Lt886nufCJyNoC5rBBGHqwNZ9DSl01IeJvsdxdaWqWGApNQYdb9cUJR%2BJALmC9O4VbnqeTTil4%2BgQH%2BqiU%3D HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://auth0.openai.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                142192.168.2.164992635.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:47 UTC522OUTOPTIONS /report/v4?s=FFdxFaQgo%2B%2BRQ7LSLrPiw8YdzwjPAVz%2BZX4lgayE0iNdUr60PEbQBhpzm2e4YrZY4NGUcgklf4YJWLipeq8jkWCF3m1zEimX145wJo97hugJx3gy87i43M1DuQQE HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Origin: https://chatgpt.com
                                                                                                                                                                                                Access-Control-Request-Method: POST
                                                                                                                                                                                                Access-Control-Request-Headers: content-type
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:47 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                access-control-max-age: 86400
                                                                                                                                                                                                access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                                access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:47 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                143192.168.2.164992835.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:48 UTC473OUTPOST /report/v4?s=0CulXJXo9C4KqOAu%2FaEVtxTbg9R129WEe6bFgFfGhrbhO4XiQ9%2Fak5V9sMVvdoQDSn2jE4dBFYR93sRe3%2FgbweSQaVh8ImJtEm4JW9bbuFb2V3Y3baBlGEKlDwbgEtMp HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 1565
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:48 UTC1565OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 33 31 30 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 39 31 2c 22 6d 65 74 68 6f 64 22 3a 22 50 4f 53 54 22 2c 22 70 68 61 73 65 22 3a 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 33 32 2e 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 74 63 70 2e 72 65 73 65 74 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 62 2e 63 68 61 74 67 70 74 2e 63 6f 6d 2f 76
                                                                                                                                                                                                Data Ascii: [{"age":13109,"body":{"elapsed_time":691,"method":"POST","phase":"connection","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.18.32.47","status_code":0,"type":"tcp.reset"},"type":"network-error","url":"https://ab.chatgpt.com/v
                                                                                                                                                                                                2024-10-28 07:21:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                144192.168.2.164992935.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:48 UTC481OUTPOST /report/v4?s=ey8Dl3vOAyoHYcEAFpZj%2BO2jSnqQ8D1xviZ6VzKgwozZcMGY6Lt886nufCJyNoC5rBBGHqwNZ9DSl01IeJvsdxdaWqWGApNQYdb9cUJR%2BJALmC9O4VbnqeTTil4%2BgQH%2BqiU%3D HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 2885
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:48 UTC2885OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 32 31 38 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 30 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 33 35 2e 32 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68
                                                                                                                                                                                                Data Ascii: [{"age":53218,"body":{"elapsed_time":802,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://chatgpt.com/","sampling_fraction":1.0,"server_ip":"104.18.35.28","status_code":403,"type":"http.error"},"type":"network-error","url":"h
                                                                                                                                                                                                2024-10-28 07:21:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                145192.168.2.164993035.190.80.14436728C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                2024-10-28 07:21:48 UTC468OUTPOST /report/v4?s=FFdxFaQgo%2B%2BRQ7LSLrPiw8YdzwjPAVz%2BZX4lgayE0iNdUr60PEbQBhpzm2e4YrZY4NGUcgklf4YJWLipeq8jkWCF3m1zEimX145wJo97hugJx3gy87i43M1DuQQE HTTP/1.1
                                                                                                                                                                                                Host: a.nel.cloudflare.com
                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                Content-Length: 398
                                                                                                                                                                                                Content-Type: application/reports+json
                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                2024-10-28 07:21:48 UTC398OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 37 31 31 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 34 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 38 2e 33 32 2e 34 37 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 61 74 67 70 74 2e 63 6f 6d 2f 63
                                                                                                                                                                                                Data Ascii: [{"age":17114,"body":{"elapsed_time":941,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.18.32.47","status_code":403,"type":"http.error"},"type":"network-error","url":"https://chatgpt.com/c
                                                                                                                                                                                                2024-10-28 07:21:48 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                Content-Length: 0
                                                                                                                                                                                                date: Mon, 28 Oct 2024 07:21:48 GMT
                                                                                                                                                                                                Via: 1.1 google
                                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                Connection: close


                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                Start time:03:19:43
                                                                                                                                                                                                Start date:28/10/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                Start time:03:19:43
                                                                                                                                                                                                Start date:28/10/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1980,i,12079700551149439180,18196410235238287464,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                Start time:03:19:44
                                                                                                                                                                                                Start date:28/10/2024
                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://chatgpt.com/auth/login?inv_ws_name=Anton+Paar&inv_email=katharina.napp%40anton-paar.com"
                                                                                                                                                                                                Imagebase:0x7ff7f9810000
                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                No disassembly